US9450945B1 - Unified access controls for cloud services - Google Patents

Unified access controls for cloud services Download PDF

Info

Publication number
US9450945B1
US9450945B1 US13/463,664 US201213463664A US9450945B1 US 9450945 B1 US9450945 B1 US 9450945B1 US 201213463664 A US201213463664 A US 201213463664A US 9450945 B1 US9450945 B1 US 9450945B1
Authority
US
United States
Prior art keywords
request
information
cloud service
access
type
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active, expires
Application number
US13/463,664
Inventor
Robert Koeten
Nicolas Popp
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
CA Inc
Original Assignee
Symantec Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Symantec Corp filed Critical Symantec Corp
Priority to US13/463,664 priority Critical patent/US9450945B1/en
Assigned to SYMANTEC CORPORATION reassignment SYMANTEC CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: KOETEN, ROBERT, POPP, NICOLAS
Application granted granted Critical
Publication of US9450945B1 publication Critical patent/US9450945B1/en
Assigned to CA, INC. reassignment CA, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: SYMANTEC CORPORATION
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/28Restricting access to network management systems or functions, e.g. using authorisation function to access network configuration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/41User authentication where a single sign-on provides access to a plurality of computers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/54Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by adding security routines or objects to programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/02Standardisation; Integration
    • H04L41/022Multivendor or multi-standard integration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/02Standardisation; Integration
    • H04L41/0226Mapping or translating multiple network management protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/02Standardisation; Integration
    • H04L41/0246Exchanging or transporting network management information using the Internet; Embedding network management web servers in network elements; Web-services-based protocols
    • H04L41/0253Exchanging or transporting network management information using the Internet; Embedding network management web servers in network elements; Web-services-based protocols using browsers or web-pages for accessing management information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/22Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks comprising specially adapted graphical user interfaces [GUI]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Definitions

  • Embodiments of the invention relate to cloud services, and in particular to unified access controls for cloud services.
  • Network Access Control is a computer networking solution that uses a set of protocols to define and implement a policy that describes how to secure access to network nodes by devices when they initially attempt to access the network.
  • NAC might integrate the automatic remediation process (fixing non-compliant nodes before allowing access) into the network systems, allowing the network infrastructure such as routers, switches and firewalls to work together with back office servers and end user computing equipment to ensure the information system is operating securely before interoperability is allowed.
  • Network Access Control aims to control access to a network with policies, including pre-admission endpoint security policy checks and post-admission controls over where users and devices can go on a network and what they can do.
  • a computer When a computer connects to a computer network, it is not permitted to access anything unless it complies with a business defined policy. Once the policy is met, the computer is able to access network resources and the Internet, according to the policies defined within the NAC system. Access to the network will be given according to profile of the person. For example, in an enterprise, a member of the human resources department may access only human resources department files.
  • the cloud services may include computation, software, data access, storage services, etc. that physically reside elsewhere (e.g., another computer or the organizations data center) which users can access from their own computer or device over the network. Since sensitive information may be sent to or received from these cloud services, corporate policy may dictate that a user have a certain level of security or protection on the device being used to access the cloud services. Given the myriad of different devices and networks an individual may use to access these cloud services and the different types of information that may be transmitted, implementing a consistent and secure access policy may be difficult.
  • cloud service access and information gateway receives, from a user device, a request to access a cloud service.
  • the cloud service access and information gateway determines a context of the request and compares the context of the request to a cloud service access policy. If the context of the request satisfies the cloud service access policy, the cloud service access and information gateway determines a type of information associated with the request and compares the type of information associated with the request to an information control policy. If the type of information satisfies the information control policy, the cloud service access and information gateway grants the user device access to the cloud service. If the context of the request does not satisfy the cloud service access policy, the cloud service access and information gateway denies the request.
  • the context of the request may include at least one of an identity of a user, a type of the user device, a type of network, and a type of the cloud service.
  • the type of the cloud service may include at least one of a public cloud service and a private cloud service.
  • the type of the user device may include at least one of a managed user device and an unmanaged user device.
  • the type of network may include at least one of a secure network and an unsecure network.
  • the type of information associated with the request may include at least one of confidential information and public information.
  • the cloud service access and information gateway may determine if the type of information is restricted. If the type of information is restricted, the cloud service access and information gateway may determine if the context of the request meets a requirement of the information control policy. If the context of the request does not meet the requirement of the information control policy; the cloud service access and information gateway may determine if the requirement can be satisfied. If the type of information is not restricted, the cloud service access and information gateway may grant the user device access to the cloud service. If the context of the request does meet the requirement of the information control policy, the cloud service access and information gateway may grant the user device access to the cloud service.
  • the cloud service access and information gateway may perform an action to satisfy the condition.
  • the action may include encrypting the information associated with the request. If the requirement cannot be satisfied, the cloud service access and information gateway may encrypt the information associated with the request
  • An exemplary system may include a memory and a processor coupled with the memory.
  • the processor receives, from a user device, a request to access a cloud service.
  • the processor determines a context of the request and compares the context of the request to a cloud service access policy. If the context of the request satisfies the cloud service access policy, the processor determines a type of information associated with the request and compares the type of information associated with the request to an information control policy. If the type of information satisfies the information control policy, the processor grants the user device access to the cloud service.
  • An exemplary computer readable storage medium provides instructions, which when executed by a processor causes the processor to perform a method such as the exemplary methods discussed above.
  • FIG. 1 is a block diagram of an exemplary network architecture, in which embodiments of the present invention may operate.
  • FIG. 2 is a block diagram illustrating a network access control policy manager, according to an embodiment.
  • FIG. 3 is a block diagram illustrating a cloud service access and information gateway, according to an embodiment.
  • FIG. 4 is a flow diagram illustrating a unified access control method for cloud services, according to an embodiment.
  • FIG. 5 is a diagram illustrating a unified access control method for cloud services, according to an embodiment.
  • FIG. 6 is a block diagram illustrating one embodiment of a computer system, according to an embodiment.
  • a unified access control system integrates cloud identity and access management with an associated information security gateway, in a way such that an individual or organization can define, aggregate and enforce identity, device, information and service centric policies in a uniform, consistent fashion irrespective of the context of a cloud service access request. This means that whether a user accesses the cloud service with their personal or corporate credentials, from a managed or unmanaged device, from a known or unknown network or for personal or corporate related purposes, the same access and information control policies may be used.
  • the unified access control system combines of a cloud federated single sign-on (SSO) solution with an information gateway, having the capability to grant or decline cloud service access and/or information access, transfer, or transformation based on a users validated identity, device and network context (e.g. managed device through an unknown network), information classification policy context and cloud service context (e.g. web portal vs. financial mgmt application).
  • SSO cloud federated single sign-on
  • FIG. 1 is a block diagram of an exemplary network architecture 100 , in which embodiments of the present invention described herein may operate.
  • the network architecture 100 may include corporate network (i.e., private cloud) 130 , public cloud 140 (including services not managed by the corporation and included in private cloud 130 ) and one or more user devices 102 , 104 capable of communicating with the corporate network 130 and public cloud 140 via a network 106 .
  • Network 106 may include, for example, a private network such as a local area network (LAN), a wide area network (WAN), a global area network (GAN) such as the Internet, or a combination of such networks, and may include a wired or wireless network.
  • LAN local area network
  • WAN wide area network
  • GAN global area network
  • the user devices 102 , 104 may be portable computing devices such as laptop or tablet computers. Other examples of portable computing devices include cellular telephones (e.g., smartphones), personal digital assistants (PDAs), portable media players, netbooks, and the like.
  • the user devices 102 , 104 may also be non-portable computing devices such as desktop computers, set-top boxes associated with a television, gaming consoles, and so on.
  • the user devices 102 , 104 may be variously configured with different features to enable access to the various cloud services 132 , 142 made available by corporate network 130 and public cloud 140 .
  • the user devices are categorized as managed user devices 102 and unmanaged user devices 104 .
  • Managed user devices 102 may include devices provided by the organization or corporation that manages corporate network 130 . For example, if a user is an employee of a corporation, the corporation may issue the employee a laptop computer and a smartphone. These devices may or may not be owned by the corporation, but as long as the corporation maintains an element of control over the devices, they may qualify as managed user devices 102 . In some embodiments, the corporation may have control over what applications or programs are installed and run on managed user devices 102 .
  • managed user devices 102 may have a security agent 124 installed thereon to monitor data sent to and from the managed user device 102 , to encrypt or decrypt data transmissions, identify threats or suspicious behavior, etc.
  • the corporation may exert other forms of control over managed user devices 102 .
  • Unmanaged user devices 104 may include all other user devices that do not qualify as managed user devices 102 .
  • Unmanaged user devices 104 may include personal devices owned by the user or employee.
  • unmanaged user devices 104 may include a user's home computer or personal cell phone.
  • the corporation has no control over what applications and programs are installed and run on unmanaged user devices 104 , and unmanaged user devices 104 would not typically include security or data loss prevention software, such as security agent 124 .
  • both managed user devices 102 and unmanaged user devices 104 may be used to access various available cloud services.
  • Cloud computing may refer to the access of computing resources over a computer network.
  • a common shorthand for a cloud computing service (or an aggregation of all existing cloud services) is “the cloud.” Cloud computing allows for a functional separation between the computing resources used and the physical machine where the user is working.
  • the computing resources may reside in a local network or outside the local network, for example, in an internet connected datacenter.
  • a user may access the resources in the cloud (e.g., corporate network 130 or public cloud 140 ) using a personal computer (PC), workstation, laptop computer, mobile phone, personal digital assistant (PDA), tablet computer or the like, including managed user device 102 and/or unmanaged user device 104 .
  • PC personal computer
  • PDA personal digital assistant
  • the principle behind the cloud is that any computer connected to the Internet, or other network, is connected to the same pool of computing power, applications, and files.
  • users can store and access personal files, such as music, pictures, videos, and bookmarks, play games, or use productivity applications and cloud services on a remote server rather than physically carrying around a storage medium such as a DVD or hard drive.
  • cloud based applications and services may support any type of software application or service in use today. All of the development and maintenance tasks involved in provisioning the applications are performed by a service provider (e.g., the corporation).
  • the user's computer may contain very little software or data (perhaps a minimal operating system and web browser only), serving as little more than a display terminal for processes occurring on a network of computers, potentially located far away.
  • Cloud computing frees users from certain hardware and software installation and maintenance tasks through the use of simpler hardware that accesses a vast network of computing resources (processors, servers, data storage devices, etc.). The sharing of resources reduces the cost to individuals and users may routinely use data intensive applications and services driven by cloud technology which were previously unavailable due to cost and deployment complexity.
  • corporate network 130 and public cloud 140 may each include a group of networked computing resources accessible to the user devices 102 , 104 over network 106 .
  • the resources available in corporate network 130 and public cloud 140 may include, for example, processing devices, storage devices, applications, or other resources.
  • corporate network 130 may be a private cloud that is operated solely for a single organization, such as a corporation.
  • corporate network 130 may be managed internally by the corporation or by a third-party, and may be hosted internally or externally.
  • Public cloud 140 may represent cloud computing in the more traditional sense, where resources are dynamically provisioned to the general public on a fine-grained, self service basis.
  • Public cloud 140 may provide services and resources from a variety of service providers and may be jointly managed by the providers or managed by a third-party.
  • corporate network 130 may include one or more private cloud services 132 .
  • Private cloud services 132 may include applications or programs made available to users of user devices 102 , 104 .
  • Private cloud services 132 may include services created by the organization that manages corporate network 130 (e.g., the corporation) and/or services created by a third party, but provided and managed by the corporation for its users (e.g., employees).
  • Private cloud services 132 may include, for example, an email service, a document management service, a customer relationship management (CRM) service, a video communication service, or some other cloud service. Select users may be afforded access to private cloud services 132 in corporate network 130 using managed user devices 102 or unmanaged user devices 104 over network 106 .
  • CRM customer relationship management
  • public cloud 140 may include one or more public cloud services 142 .
  • Public cloud services 142 may include applications or programs made available to users of user devices 102 , 104 .
  • Public cloud services 142 may include services created, provided and managed by a variety of different organizations or service providers. Each public cloud service 142 may be used by a user for either personal or business purposes, and some public cloud services 142 may be used for both purposes.
  • Public cloud services 142 may include similar and/or different services as private cloud services 132 , such as for example, an email service, a document management service, a social networking service, a customer relationship management (CRM) service, or some other cloud service.
  • CRM customer relationship management
  • Network architecture 100 may also be designed with security features to protect access to private services and confidential information maintained by an organization.
  • Confidential information may be stored in a structured form such as a database, a spreadsheet, etc., and may include, for example, customer, employee, patient or pricing data.
  • confidential information may include unstructured data such as design plans, source code, financial reports, human resources reports, customer or patient reports, pricing documentation, corporate mergers and acquisitions documentation, government (e.g. Securities and Exchange Commission) filings, and any other confidential information that requires restricted user access.
  • the security may be implemented by intelligence center 120 , and a series of one or more cloud service access and information gateways 112 , 134 , 144 , 146 .
  • intelligence center 120 may be a computing system or a series of computing systems managed, for example, by the organization which manages corporate network 130 .
  • intelligence center 120 may be separate from corporate network 130 as shown. In other embodiments, however, intelligence center 120 may be implemented using computing resources inside corporate network 130 . Additional details of policy manager 122 are provided below with respect to FIG. 2 .
  • the design of the security features may allow a user or system administrator to define, aggregate and enforce identity, device, information and service centric policies in a uniform, consistent fashion irrespective of whether a user accesses a cloud service with their personal or corporate credentials, from a managed or unmanaged device, from a known or unknown network, or for personal or corporate related purposes.
  • the system combines a cloud federated single sign-on (SSO) solution with the cloud service access and information gateways 112 , 134 , 144 , 146 and the capability to grant or decline cloud service access and/or information access/transfer/transformation based on an individual's validated identity, device and network context (e.g. managed device through an unknown network), information classification policy context and the cloud service context (e.g. web portal vs. financial management application).
  • SSO cloud federated single sign-on
  • the cloud service access and information gateways 112 , 134 , 144 , 146 may serve as policy enforcement points to enforce the policies set by policy manager 122 .
  • a request to access a cloud service such as private cloud service 132 or public cloud service 142 , may be passed through one of the cloud service access and information gateways.
  • the cloud service access and information gateway may compare the request to the conditions of the applicable policy, and enforce an action based on the result of the comparison.
  • the action may include, for example, allowing the request, denying the request, modifying the request, or some other action.
  • network architecture 100 may include one or more cloud service access and information gateways located at various different locations.
  • cloud service access and information gateway 112 may be connected to or be a part of network 106 .
  • Communication between the user devices 102 , 104 and corporate network 130 and public cloud 140 may be enabled via any communication infrastructure.
  • An infrastructure includes a combination of a wide area network (WAN) and wireless infrastructure, which allows a user to access the could services.
  • the wireless infrastructure may be provided by one or multiple wireless communications systems.
  • the wireless communication system may be a wireless fidelity (WiFi) hotspot connected with the network 106 .
  • the wireless communication system may also be a wireless carrier system that can be implemented using various data processing equipment, communication towers, etc. Alternatively, or in addition, the wireless carrier system may rely on satellite technology to exchange information with the user devices 102 , 104 .
  • Cloud service access and information gateway 112 may implemented as part of this infrastructure, such that all communications are able to be intercepted by the gateway 112 .
  • cloud service access and information gateways may be alternatively or additionally located within corporate network 130 , such as gateway 134 , and within public cloud 140 , such as gateway 144 . Since all network traffic passes through one of the gateways, during peak times of high traffic, a bottleneck may form reducing response times. Placing the gateways 134 , 144 within corporate network 130 and public cloud 140 respectively, can alleviate this bottleneck, because the amount of traffic passing through each gateway is reduced. Gateway 134 need only handle traffic intended for private cloud services 132 and gateway 144 need only handle traffic intended for public cloud services 142 .
  • gateway 146 may be alternatively or additionally located within a cloud service, such as for example, public could service 142 . Additional details of cloud service access and information gateways 112 , 134 , 144 , 146 are provided below with respect to FIG. 3 .
  • FIG. 2 is a block diagram of one embodiment of policy manager 122 that is included in intelligence center 120 .
  • policy manager 122 may include identity context module 202 , device and network context module 204 , cloud service context module 206 , and information context module 208 .
  • policy manager 122 may include more or fewer components.
  • policy manager 122 is connected to a data store 240 , which may be a file system, database or other data management layer resident on a data storage device such as a disk drive, RAM, ROM, database, etc.
  • Policy manager may be responsible for defining and managing a set of policies for controlling access to the various cloud services in a network, such as private could services 132 and public could services 142 .
  • the resulting policies may be stored in data store 240 , for example, as cloud services access policies 242 .
  • the policies 242 may be specifically defined for certain access requests or indirectly defined based on a number of factors or contexts. For example, a request that has a certain combination of factors may be treated according to a certain policy.
  • the policies 242 may be created or defined, for example, by a user, system administrator, or other person or entity.
  • Identity context module 202 is concerned with the identity of the user making a request to access a cloud service and/or cloud information. Regardless of the device used to make the request (e.g., managed user device 102 or unmanaged user device 104 ), a user may identify himself using login credentials.
  • the login credentials may include, for example, a user name and password.
  • the login credentials are part of a single sign-on (SSO) system.
  • SSO is a property of access control of multiple related, but independent software systems (e.g., private cloud services 132 and public cloud services 142 ). With SSO, the user logs in once and gains access to all (or a certain subset) of the services without being prompted to log in again at each of them.
  • the gateway may internally translate and store different credentials compared to what is used for the initial SSO login.
  • the login credentials provided by the user may vary depending on the user status. For example, the user may have a certain user name or login if the user is a member of a first group, such as being an employee of the corporation that manages corporate network 130 . If the user is not a member of the first group, the user may have a different set of login credentials, identifying the user as such.
  • the login credentials may provide other information about the user, such as rank, title, position, or other information.
  • Identity context module 202 may interpret different forms of login information to determine the associated identity of a user with those login credentials, and define a corresponding policy. For example, in one embodiment, only users who are employees of the corporation may be allowed to access private cloud services 132 , while non-employees are denied access.
  • Device and network context module 204 is concerned with the type and status of device and network from which a request to access a cloud service is made.
  • user devices are generally categorized as managed user devices 102 or unmanaged user devices 104 , including publicly shared user devices.
  • the corporation, or other organization may have some element of control over managed user device 102 , such as requiring that some security software be installed on the managed user device 102 , such as security agent 124 .
  • Security agent 124 may ensure that the information transferred to and from managed user device 102 is safe and secure.
  • device and network context module 204 may define a policy that allows any communication from a managed user device 102 to private or corporate cloud services 132 . Requests to access cloud services from an unmanaged user device 104 may be denied, according to the policy. In another embodiment, the policy may dictate that such requests from unmanaged user devices 104 be additionally encrypted or otherwise secured.
  • the network 106 through which the request to access a cloud service is made may also be considered by device and network context module 204 .
  • Network 106 may be for example, a secured or unsecured LAN, a WAN, a mobile telecommunications network, or some other network.
  • Device and network context module 204 may define certain access policies 242 based on the type of network as well. For example, only requests from secure networks may be granted access to private cloud services 132 .
  • the location of the network may also be considered when defining the policy. For example, a request made over a wireless network in the United States may be allowed access to certain cloud services, while a request made over a wireless network in Europe may only be granted for a different set of cloud services.
  • Cloud service context module 206 is concerned with the type of cloud service for which access is requested.
  • cloud services are generally categorized as private cloud services 132 or public cloud services 142 .
  • Private cloud services 132 may include services created by the organization that manages corporate network 130 (e.g., the corporation) and/or services created by a third party, but provided and managed by the corporation for its users (e.g., employees).
  • Public cloud services 142 may include services created, provided and managed by a variety of different organizations or service providers.
  • the cloud service context may also be affected by the type of service requests (e.g., read, write, delete) as well as a service subdomain (e.g., the scope of the requested information) as determined by a more granular URL or URI.
  • the policies 242 may allow access to the different cloud services based on any combination of one or more of the other contexts. For example, a policy may only allow access to private cloud services 132 from a managed user device 102 or over a secured network.
  • a policy may only allow access to private cloud services 132 from a managed user device 102 or over a secured network.
  • Information context module 208 is concerned with the type of information which is requested to or sent from a cloud service.
  • the information may be classified in any number of different ways, such as corporate or personal, confidential or public, critical or non-critical, etc.
  • Information context module 208 may define certain information control policies 244 based on the type of information being communicated.
  • information control policies 244 may define certain actions (e.g., allow, deny, encrypt, etc.) for requests involving certain types of information depending on the context of the request.
  • the context may include the identity of the requestor, the device and network from which the request was received and the associated cloud service, as defined by modules 202 - 206 above.
  • a policy 244 may allow corporate data only to be received by a managed user device 102 or sent only to an employee of the corporation. This is merely one example of a situation covered by information control policies 244 and one of skill in the art would recognize that there are many other situations besides this once and the other examples provided below.
  • policy manager 122 creates and manages the policies, such as cloud services access policies 242 and information control policies 244 and distributes them to the policy enforcement points (e.g., gateways 112 , 134 , 144 , 146 ).
  • the policies may be sent to the enforcement points periodically, according to a predefined schedule, each time a change or update is made to one of the policies 242 , 244 , or in response to a request from a user or system administrator. This may ensure that the gateways 112 , 134 , 144 , 146 are able to make access decisions based on the most recent up-to-date policies.
  • FIG. 3 is a block diagram illustrating a cloud service access and information gateway, according to an embodiment of the present invention.
  • gateway 300 may include identity access module 302 , and cloud service access and information gateway module 304 .
  • gateway 300 may include more or fewer components.
  • Cloud services access and information gateway 300 may be representative of any of cloud service access and information gateways 112 , 134 , 144 , 146 , as shown in FIG. 1 , and may be located, for example, in network 106 , corporate network 130 , public cloud 140 , in a cloud service, such as public cloud service 142 , or elsewhere.
  • gateway 300 is connected to a data store 340 , which may be a file system, database or other data management layer resident on a data storage device such as a disk drive, RAM, ROM, database, etc.
  • gateway 300 may intercept or otherwise receive an access request.
  • the request may be sent, for example, by managed user device 102 or unmanaged user device 104 to access a cloud service, such as private cloud service 132 or public cloud service 142 .
  • the request may include information about the requestor and/or other data, such as an identity of the user making the request, information about the device and network from which the request was made, including security information from the user device, a type of information being transmitted or requested, an indication of the cloud service to which the request is directed, and/or other information.
  • Gateway 300 may use this information to make an access determination according to one or more access policies, such as cloud services access policies 342 and information control policies 344 , which may be stored in data store 340 .
  • Cloud services access policies 342 and information control policies 344 may be generated and distributed by a policy manager, such as policy manager 122 in intelligence center 120 .
  • identity access module 302 Upon receiving the access request, identity access module 302 examines the request and makes a determination of which of cloud services access policies 342 are applicable. In one embodiment, identity access module 302 identifies an identity of the user making the request, information about the device from which the request was made, including security information from the user device and information about the network on which the request was received. In response, identity access module 302 may determine if the request should be allowed for a given cloud service according to the policies 342 . For example, identity access module 302 may determine that the request is received from an employee of the corporation, on a managed device, such as managed user device 102 , and received on a secure wireless network 106 .
  • the policy 342 may dictate that a request with that particular combination of features should be allowed for either private cloud services 132 or public cloud services 142 .
  • the policy 342 may specify individual cloud services that may or may not be accessed, rather than just a class of services.
  • cloud service access and information gateway module 304 may examine the request and make a determination of whether to allow the request based on policies 344 .
  • Cloud service access and information gateway module 304 may identify a type of information that the access request is either sending to a cloud service or requesting from the cloud service. The information may be classified in any number of different ways, such as corporate or personal, confidential or public, critical or non-critical, etc. For example, cloud service access and information gateway module 304 may determine that the user is attempting to download corporate sales data from a private cloud service 132 .
  • the information control policy 344 may specify that such information is allowed to be downloaded by corporate employees, or by anyone using a managed user device 102 , or by some combination of these or other factors.
  • information gateway module 304 may identify the type of information in the request using fingerprinting techniques.
  • the fingerprinting process may include accessing and extracting text and data managed by a cloud service. The data may be normalize and secured using a nonreversible hash.
  • information gateway module 304 make generate a fingerprint (e.g., hash) of that file or contents of that file and compare it to stored fingerprints of sensitive information. In one embodiment, these fingerprints may be stored in data store 340 . If a match is found, then information gateway module 304 may identify the requested file as containing sensitive information. In that case, the appropriate information control policies 344 may be applied.
  • information gateway module 304 may identify the type of information in the request using describing technology. Describing technology protects sensitive data by identifying matches to keywords, expressions or patterns, and file types, and by performing other signature-based detection techniques. For example a database of sensitive files may define one or more key words and/or regular expressions for each file. This database may be stored in data store 340 . Information gateway module 304 may determine whether any information in a requested file matches the key words and/or regular expressions. If a match is found, then information gateway module 304 may identify the requested file as containing sensitive information. In that case, the appropriate information control policies 344 may be applied.
  • FIG. 4 is a flow diagram illustrating a unified access control method for cloud services, according to an embodiment of the present invention.
  • the method 400 may be performed by processing logic that comprises hardware (e.g., circuitry, dedicated logic, programmable logic, microcode, etc.), software (e.g., instructions run on a processor to perform hardware simulation), or a combination thereof.
  • the processing logic is configured to monitor requests for access to cloud services made by user devices.
  • method 400 may be performed by cloud service access and information gateway 300 , as shown in FIG. 3 .
  • method 400 receives a request to access cloud services.
  • the request may be sent by a user device, such as managed user device 102 or unmanaged user device 104 .
  • the request may be for access to a cloud service, such as private cloud services 132 or public cloud services 142 .
  • cloud service access and information gateway 300 which may include for example one of gateways 112 , 134 , 144 or 146 , may intercept or otherwise receive the access request of the user device.
  • method 400 may analyze the request based on a set of one or more access policies, such as cloud services access policies 342 .
  • Cloud services access policies 342 may include policies generated and distributed by a policy manager, such as policy manager 122 in intelligence center 120 .
  • the policies 342 may be sent to gateway 300 periodically, according to a predefined schedule, each time a change or update is made to one of the policies, or in response to a request from a user or system administrator.
  • method 400 determines whether the request is allowable based on the cloud services access policy 342 .
  • identity access module 302 of gateway 300 identifies an identity of the user making the request, information about the device from which the request was made and information about the network on which the request was received.
  • identity access module 302 may determine if the request should be allowed for a given cloud service according to the policy 342 .
  • the policy 342 may specify that a request with a particular combination of features should or shout not be allowed for either private cloud services 132 or public cloud services 142 .
  • method 400 may analyze the request based on information control policies 344 .
  • Cloud service access and information gateway module 304 may identify a type of information that the access request is either sending to a cloud service or requesting from the cloud service. The information may be classified in any number of different ways, such as corporate or personal, confidential or public, critical or non-critical, etc.
  • the policy 344 may specify that certain types of information are allowed to be downloaded or uploaded by certain users on certain devices networks, etc, to or from certain cloud services. Cloud service access and information gateway module 304 may compare this context of the request to the scenarios specified in the information control policy 344 .
  • method 400 may determine an appropriate response to the request based on the information control policy 344 .
  • the policy 344 may specify that request for certain types of information (e.g., confidential) be denied if they are received from a unmanaged user device 104 or over an unsecure network.
  • method 400 may also deny the access request. As a result, the requesting device is not allowed to access the cloud service or receive the requested information.
  • method 400 may allow the request based on the context.
  • Gateway 300 may forward the request for access to the intended cloud service, such as private cloud service 132 or public cloud service 142 , and the requested information may be returned.
  • the requested cloud service such as private cloud service 132 or public cloud service 142
  • method 400 may take some other action before the request is processed.
  • the policy 344 may specify that certain requests, such as those for confidential corporate information be additionally encrypted or otherwise secured.
  • information gateway module 304 may encrypt the requested confidential information before providing it to the requestor.
  • some other action besides encrypting may be performed.
  • FIG. 5 is a flow diagram illustrating a unified access control method for cloud services, according to an embodiment of the present invention.
  • the method 500 may be performed by processing logic that comprises hardware (e.g., circuitry, dedicated logic, programmable logic, microcode, etc.), software (e.g., instructions run on a processor to perform hardware simulation), or a combination thereof.
  • the processing logic is configured to monitor and control requests for access to certain types of information from cloud services made by user devices.
  • method 500 may be performed by cloud service access and information gateway 300 , as shown in FIG. 3 in connection with policy manager 122 as shown in FIG. 2 .
  • method 500 identifies a type of information associated with a request.
  • the cloud service access request may be a request to download a certain document or file.
  • the request may be to upload or send information.
  • information gateway module 304 may identify the type of information.
  • the information may be classified in any number of different ways, such as corporate or personal, confidential or public, critical or non-critical, etc.
  • Information gateway module 304 may use fingerprinting techniques, describing technology or some other method to identify the type of information in the request.
  • method 500 may determine if information control policies 344 have restrictions with respect to the type of information associated with the request.
  • certain types of data may have restrictions, such as corporate data, confidential data, critical data, or other types of data.
  • Information control policies 344 may list these types of data and the corresponding restrictions.
  • Information gateway module 304 may compare the identified type of data to the list to determine if there are associated restrictions.
  • method 500 determines if the context of the received request meets the requirements for the identified type of data.
  • the requirements may be related to the context of a cloud service access request, such as the identity of the requestor, the device and network from which the request was received, the cloud service associated with the request, or other factors.
  • the information control policy may require that the request be received from a managed user device 102 over a secure network 106 , or otherwise that the information be encrypted.
  • Information gateway module 304 may compare the context information for the request, which may be received from identity access module 302 , to the context requirements in information control policies 344 for the associated information type.
  • method 500 may determine if the requirements in policy 344 can be satisfied by remedying the deficiencies. For example, if confidential information is being requested by an unmanaged user device 104 , but the information control policy 344 specifies that confidential information cannot be sent to an unmanaged user device unless it is first encrypted, the deficiency can be remedied. If however, the information control policy 344 specifies that confidential information cannot be sent to an unmanaged user device under any circumstances, then the deficiency cannot be remedied by gateway 300 .
  • method 500 may take action on the information to bring the request in compliance with the requirements of information control policy 344 .
  • information gateway module 304 may encrypt or otherwise secure confidential information before sending it to unmanaged user device 104 .
  • information gateway module 304 may take some other action depending on the requirements of information control policy 344 .
  • method 500 may allow the request. Gateway 300 may forward the request for access to the intended cloud service, such as private cloud service 132 or public cloud service 142 , and the requested information may be returned.
  • the intended cloud service such as private cloud service 132 or public cloud service 142
  • method 500 may allow the request at block 560 if at block 520 , method 500 determines that the type of information is not restricted, or if at block 530 , method 500 determines that the context of the request does meet the requirements of information control policy 344 .
  • method 500 may deny the request. As a result, the requesting device is not allowed to access the cloud service or receive the requested information.
  • FIG. 6 illustrates a diagrammatic representation of a machine in the exemplary form of a computer system 600 within which a set of instructions, for causing the machine to perform any one or more of the methodologies discussed herein, may be executed.
  • the system 600 may be in the form of a computer system within which a set of instructions, for causing the machine to perform any one or more of the methodologies discussed herein, may be executed.
  • the machine may be connected (e.g., networked) to other machines in a LAN, an intranet, an extranet, or the Internet.
  • the machine may operate in the capacity of a server machine in client-server network environment.
  • the machine may be a personal computer (PC), a set-top box (STB), a server, a network router, switch or bridge, or any machine capable of executing a set of instructions (sequential or otherwise) that specify actions to be taken by that machine.
  • PC personal computer
  • STB set-top box
  • server server
  • network router switch or bridge
  • computer system 600 may represent intelligence center 120 in FIG. 1 and or gateway 300 in FIG. 3 .
  • the exemplary computer system 600 includes a processing system (processor) 602 , a main memory 604 (e.g., read-only memory (ROM), flash memory, dynamic random access memory (DRAM) such as synchronous DRAM (SDRAM)), a static memory 606 (e.g., flash memory, static random access memory (SRAM)), and a data storage device 618 , which communicate with each other via a bus 630 .
  • processor processing system
  • main memory 604 e.g., read-only memory (ROM), flash memory, dynamic random access memory (DRAM) such as synchronous DRAM (SDRAM)
  • DRAM dynamic random access memory
  • SDRAM synchronous DRAM
  • static memory 606 e.g., flash memory, static random access memory (SRAM)
  • SRAM static random access memory
  • Processor 602 represents one or more general-purpose processing devices such as a microprocessor, central processing unit, or the like. More particularly, the processor 602 may be a complex instruction set computing (CISC) microprocessor, reduced instruction set computing (RISC) microprocessor, very long instruction word (VLIW) microprocessor, or a processor implementing other instruction sets or processors implementing a combination of instruction sets.
  • the processor 602 may also be one or more special-purpose processing devices such as an application specific integrated circuit (ASIC), a field programmable gate array (FPGA), a digital signal processor (DSP), network processor, or the like.
  • the processor 602 may be configured to execute the cloud service access and information gateway 300 for performing the operations and steps discussed herein.
  • the computer system 600 may further include a network interface device 608 .
  • the computer system 600 also may include a video display unit 610 (e.g., a liquid crystal display (LCD) or a cathode ray tube (CRT)), an alphanumeric input device 612 (e.g., a keyboard), a cursor control device 614 (e.g., a mouse), and a signal generation device 616 (e.g., a speaker).
  • a video display unit 610 e.g., a liquid crystal display (LCD) or a cathode ray tube (CRT)
  • an alphanumeric input device 612 e.g., a keyboard
  • a cursor control device 614 e.g., a mouse
  • a signal generation device 616 e.g., a speaker
  • the data storage device 618 may include a computer-readable medium 628 on which is stored one or more sets of instructions 622 (e.g., instructions of gateway 300 ) embodying any one or more of the methodologies or functions described herein.
  • the instructions 622 may also reside, completely or at least partially, within the main memory 604 and/or within processing logic 626 of the processor 602 during execution thereof by the computer system 600 , the main memory 604 and the processor 602 also constituting computer-readable media.
  • the instructions may further be transmitted or received over a network 620 via the network interface device 608 .
  • While the computer-readable storage medium 628 is shown in an exemplary embodiment to be a single medium, the term “computer-readable storage medium” should be taken to include a single medium or multiple media (e.g., a centralized or distributed database, and/or associated caches and servers) that store the one or more sets of instructions.
  • the term “computer-readable storage medium” shall also be taken to include any medium that is capable of storing, encoding or carrying a set of instructions for execution by the machine and that cause the machine to perform any one or more of the methodologies of the present invention.
  • the term “computer-readable storage medium” shall accordingly be taken to include, but not be limited to, solid-state memories, optical media, and magnetic media.
  • Embodiments of the invention also relate to an apparatus for performing the operations herein.
  • This apparatus may be specially constructed for the required purposes, or it may comprise a general purpose computer selectively activated or reconfigured by a computer program stored in the computer.
  • a computer program may be stored in a computer readable storage medium, such as, but not limited to, any type of disk including floppy disks, optical disks, CD-ROMs, and magnetic-optical disks, read-only memories (ROMs), random access memories (RAMs), EPROMs, EEPROMs, magnetic or optical cards, or any type of media suitable for storing electronic instructions.

Abstract

A cloud service access and information gateway receives, from a user device, a request to access a cloud service. The cloud service access and information gateway determines a context of the request and compares the context of the request to a cloud service access policy. If the context of the request satisfies the cloud service access policy, the cloud service access and information gateway determines a type of information associated with the request and compares the type of information associated with the request to an information control policy. If the type of information satisfies the information control policy, the cloud service access and information gateway grants the user device access to the cloud service.

Description

RELATED APPLICATIONS
This application is related to and claims the benefit of U.S. Provisional Patent Application No. 61/482,192, filed May 3, 2011, which is hereby incorporated by reference herein.
FIELD
Embodiments of the invention relate to cloud services, and in particular to unified access controls for cloud services.
BACKGROUND
Network Access Control (NAC) is a computer networking solution that uses a set of protocols to define and implement a policy that describes how to secure access to network nodes by devices when they initially attempt to access the network. NAC might integrate the automatic remediation process (fixing non-compliant nodes before allowing access) into the network systems, allowing the network infrastructure such as routers, switches and firewalls to work together with back office servers and end user computing equipment to ensure the information system is operating securely before interoperability is allowed. Network Access Control aims to control access to a network with policies, including pre-admission endpoint security policy checks and post-admission controls over where users and devices can go on a network and what they can do.
When a computer connects to a computer network, it is not permitted to access anything unless it complies with a business defined policy. Once the policy is met, the computer is able to access network resources and the Internet, according to the policies defined within the NAC system. Access to the network will be given according to profile of the person. For example, in an enterprise, a member of the human resources department may access only human resources department files.
Organizations may offer one or more cloud services to users over a network (e.g., the Internet). The cloud services may include computation, software, data access, storage services, etc. that physically reside elsewhere (e.g., another computer or the organizations data center) which users can access from their own computer or device over the network. Since sensitive information may be sent to or received from these cloud services, corporate policy may dictate that a user have a certain level of security or protection on the device being used to access the cloud services. Given the myriad of different devices and networks an individual may use to access these cloud services and the different types of information that may be transmitted, implementing a consistent and secure access policy may be difficult.
SUMMARY
A method and apparatus for unified access controls for cloud services is described. In one embodiment, cloud service access and information gateway receives, from a user device, a request to access a cloud service. The cloud service access and information gateway determines a context of the request and compares the context of the request to a cloud service access policy. If the context of the request satisfies the cloud service access policy, the cloud service access and information gateway determines a type of information associated with the request and compares the type of information associated with the request to an information control policy. If the type of information satisfies the information control policy, the cloud service access and information gateway grants the user device access to the cloud service. If the context of the request does not satisfy the cloud service access policy, the cloud service access and information gateway denies the request.
In one embodiment, the context of the request may include at least one of an identity of a user, a type of the user device, a type of network, and a type of the cloud service. The type of the cloud service may include at least one of a public cloud service and a private cloud service. The type of the user device may include at least one of a managed user device and an unmanaged user device. The type of network may include at least one of a secure network and an unsecure network.
In one embodiment, the type of information associated with the request may include at least one of confidential information and public information. When comparing the type of information associated with the request to the information control policy, the cloud service access and information gateway may determine if the type of information is restricted. If the type of information is restricted, the cloud service access and information gateway may determine if the context of the request meets a requirement of the information control policy. If the context of the request does not meet the requirement of the information control policy; the cloud service access and information gateway may determine if the requirement can be satisfied. If the type of information is not restricted, the cloud service access and information gateway may grant the user device access to the cloud service. If the context of the request does meet the requirement of the information control policy, the cloud service access and information gateway may grant the user device access to the cloud service. If the requirement can be satisfied, the cloud service access and information gateway may perform an action to satisfy the condition. In one embodiment, the action may include encrypting the information associated with the request. If the requirement cannot be satisfied, the cloud service access and information gateway may encrypt the information associated with the request
In addition, a system for unified access controls for cloud services is described. An exemplary system may include a memory and a processor coupled with the memory. In one embodiment, the processor receives, from a user device, a request to access a cloud service. The processor determines a context of the request and compares the context of the request to a cloud service access policy. If the context of the request satisfies the cloud service access policy, the processor determines a type of information associated with the request and compares the type of information associated with the request to an information control policy. If the type of information satisfies the information control policy, the processor grants the user device access to the cloud service.
Further, a computer-readable storage medium network for unified access controls for cloud services is described. An exemplary computer readable storage medium provides instructions, which when executed by a processor causes the processor to perform a method such as the exemplary methods discussed above.
BRIEF DESCRIPTION OF THE DRAWINGS
The present invention will be understood more fully from the detailed description given below and from the accompanying drawings of various embodiments of the present invention, which, however, should not be taken to limit the present invention to the specific embodiments, but are for explanation and understanding only.
FIG. 1 is a block diagram of an exemplary network architecture, in which embodiments of the present invention may operate.
FIG. 2 is a block diagram illustrating a network access control policy manager, according to an embodiment.
FIG. 3 is a block diagram illustrating a cloud service access and information gateway, according to an embodiment.
FIG. 4 is a flow diagram illustrating a unified access control method for cloud services, according to an embodiment.
FIG. 5 is a diagram illustrating a unified access control method for cloud services, according to an embodiment.
FIG. 6 is a block diagram illustrating one embodiment of a computer system, according to an embodiment.
DETAILED DESCRIPTION
The following description sets forth numerous specific details such as examples of specific systems, components, methods, and so forth, in order to provide a good understanding of several embodiments of the present invention. It will be apparent to one skilled in the art, however, that at least some embodiments of the present invention may be practiced without these specific details. In other instances, well-known components or methods are not described in detail or are presented in simple block diagram format in order to avoid unnecessarily obscuring the present invention. Thus, the specific details set forth are merely exemplary. Particular implementations may vary from these exemplary details and still be contemplated to be within the scope of the present invention.
Embodiments of a method and apparatus are described for unified access controls for cloud services. In certain embodiments, a unified access control system integrates cloud identity and access management with an associated information security gateway, in a way such that an individual or organization can define, aggregate and enforce identity, device, information and service centric policies in a uniform, consistent fashion irrespective of the context of a cloud service access request. This means that whether a user accesses the cloud service with their personal or corporate credentials, from a managed or unmanaged device, from a known or unknown network or for personal or corporate related purposes, the same access and information control policies may be used. The unified access control system combines of a cloud federated single sign-on (SSO) solution with an information gateway, having the capability to grant or decline cloud service access and/or information access, transfer, or transformation based on a users validated identity, device and network context (e.g. managed device through an unknown network), information classification policy context and cloud service context (e.g. web portal vs. financial mgmt application). This may be advantageous compared to conventional systems that separate service access grants and content inspection solutions.
FIG. 1 is a block diagram of an exemplary network architecture 100, in which embodiments of the present invention described herein may operate. The network architecture 100 may include corporate network (i.e., private cloud) 130, public cloud 140 (including services not managed by the corporation and included in private cloud 130) and one or more user devices 102, 104 capable of communicating with the corporate network 130 and public cloud 140 via a network 106. Network 106 may include, for example, a private network such as a local area network (LAN), a wide area network (WAN), a global area network (GAN) such as the Internet, or a combination of such networks, and may include a wired or wireless network.
The user devices 102, 104 may be portable computing devices such as laptop or tablet computers. Other examples of portable computing devices include cellular telephones (e.g., smartphones), personal digital assistants (PDAs), portable media players, netbooks, and the like. The user devices 102, 104 may also be non-portable computing devices such as desktop computers, set-top boxes associated with a television, gaming consoles, and so on. The user devices 102, 104 may be variously configured with different features to enable access to the various cloud services 132, 142 made available by corporate network 130 and public cloud 140.
In one embodiment, the user devices are categorized as managed user devices 102 and unmanaged user devices 104. Managed user devices 102 may include devices provided by the organization or corporation that manages corporate network 130. For example, if a user is an employee of a corporation, the corporation may issue the employee a laptop computer and a smartphone. These devices may or may not be owned by the corporation, but as long as the corporation maintains an element of control over the devices, they may qualify as managed user devices 102. In some embodiments, the corporation may have control over what applications or programs are installed and run on managed user devices 102. For example, managed user devices 102 may have a security agent 124 installed thereon to monitor data sent to and from the managed user device 102, to encrypt or decrypt data transmissions, identify threats or suspicious behavior, etc. In other embodiments, the corporation may exert other forms of control over managed user devices 102.
Unmanaged user devices 104 may include all other user devices that do not qualify as managed user devices 102. Unmanaged user devices 104 may include personal devices owned by the user or employee. For example, unmanaged user devices 104 may include a user's home computer or personal cell phone. Generally, the corporation has no control over what applications and programs are installed and run on unmanaged user devices 104, and unmanaged user devices 104 would not typically include security or data loss prevention software, such as security agent 124. In some embodiments, both managed user devices 102 and unmanaged user devices 104 may be used to access various available cloud services.
Cloud computing may refer to the access of computing resources over a computer network. A common shorthand for a cloud computing service (or an aggregation of all existing cloud services) is “the cloud.” Cloud computing allows for a functional separation between the computing resources used and the physical machine where the user is working. The computing resources may reside in a local network or outside the local network, for example, in an internet connected datacenter. A user may access the resources in the cloud (e.g., corporate network 130 or public cloud 140) using a personal computer (PC), workstation, laptop computer, mobile phone, personal digital assistant (PDA), tablet computer or the like, including managed user device 102 and/or unmanaged user device 104. The principle behind the cloud is that any computer connected to the Internet, or other network, is connected to the same pool of computing power, applications, and files. For example, users can store and access personal files, such as music, pictures, videos, and bookmarks, play games, or use productivity applications and cloud services on a remote server rather than physically carrying around a storage medium such as a DVD or hard drive.
Since the cloud is the underlying delivery mechanism, cloud based applications and services may support any type of software application or service in use today. All of the development and maintenance tasks involved in provisioning the applications are performed by a service provider (e.g., the corporation). The user's computer may contain very little software or data (perhaps a minimal operating system and web browser only), serving as little more than a display terminal for processes occurring on a network of computers, potentially located far away. Cloud computing frees users from certain hardware and software installation and maintenance tasks through the use of simpler hardware that accesses a vast network of computing resources (processors, servers, data storage devices, etc.). The sharing of resources reduces the cost to individuals and users may routinely use data intensive applications and services driven by cloud technology which were previously unavailable due to cost and deployment complexity.
Corporate network 130 and public cloud 140 may each include a group of networked computing resources accessible to the user devices 102, 104 over network 106. The resources available in corporate network 130 and public cloud 140 may include, for example, processing devices, storage devices, applications, or other resources. In one embodiment, corporate network 130 may be a private cloud that is operated solely for a single organization, such as a corporation. Corporate network 130 may be managed internally by the corporation or by a third-party, and may be hosted internally or externally. Public cloud 140 may represent cloud computing in the more traditional sense, where resources are dynamically provisioned to the general public on a fine-grained, self service basis. Public cloud 140 may provide services and resources from a variety of service providers and may be jointly managed by the providers or managed by a third-party.
In one embodiment, corporate network 130 may include one or more private cloud services 132. Private cloud services 132 may include applications or programs made available to users of user devices 102, 104. Private cloud services 132 may include services created by the organization that manages corporate network 130 (e.g., the corporation) and/or services created by a third party, but provided and managed by the corporation for its users (e.g., employees). Private cloud services 132 may include, for example, an email service, a document management service, a customer relationship management (CRM) service, a video communication service, or some other cloud service. Select users may be afforded access to private cloud services 132 in corporate network 130 using managed user devices 102 or unmanaged user devices 104 over network 106.
In one embodiment, public cloud 140 may include one or more public cloud services 142. Public cloud services 142 may include applications or programs made available to users of user devices 102, 104. Public cloud services 142 may include services created, provided and managed by a variety of different organizations or service providers. Each public cloud service 142 may be used by a user for either personal or business purposes, and some public cloud services 142 may be used for both purposes. Public cloud services 142 may include similar and/or different services as private cloud services 132, such as for example, an email service, a document management service, a social networking service, a customer relationship management (CRM) service, or some other cloud service. When compared to corporate network 130, a larger portion of users (or in one embodiment, all users of the Internet) may be afforded access to public cloud services 142 in public cloud 140 using managed user devices 102 or unmanaged user devices 104.
Network architecture 100 may also be designed with security features to protect access to private services and confidential information maintained by an organization. Confidential information may be stored in a structured form such as a database, a spreadsheet, etc., and may include, for example, customer, employee, patient or pricing data. In addition, confidential information may include unstructured data such as design plans, source code, financial reports, human resources reports, customer or patient reports, pricing documentation, corporate mergers and acquisitions documentation, government (e.g. Securities and Exchange Commission) filings, and any other confidential information that requires restricted user access. In one embodiment, the security may be implemented by intelligence center 120, and a series of one or more cloud service access and information gateways 112, 134, 144, 146.
The security features may protect confidential information using policies, which may be controlled by policy manager 122 in intelligence center 120. In one embodiment, intelligence center 120 may be a computing system or a series of computing systems managed, for example, by the organization which manages corporate network 130. In one embodiment, intelligence center 120 may be separate from corporate network 130 as shown. In other embodiments, however, intelligence center 120 may be implemented using computing resources inside corporate network 130. Additional details of policy manager 122 are provided below with respect to FIG. 2.
The design of the security features may allow a user or system administrator to define, aggregate and enforce identity, device, information and service centric policies in a uniform, consistent fashion irrespective of whether a user accesses a cloud service with their personal or corporate credentials, from a managed or unmanaged device, from a known or unknown network, or for personal or corporate related purposes. The system combines a cloud federated single sign-on (SSO) solution with the cloud service access and information gateways 112, 134, 144, 146 and the capability to grant or decline cloud service access and/or information access/transfer/transformation based on an individual's validated identity, device and network context (e.g. managed device through an unknown network), information classification policy context and the cloud service context (e.g. web portal vs. financial management application).
The cloud service access and information gateways 112, 134, 144, 146 may serve as policy enforcement points to enforce the policies set by policy manager 122. For example, a request to access a cloud service, such as private cloud service 132 or public cloud service 142, may be passed through one of the cloud service access and information gateways. The cloud service access and information gateway may compare the request to the conditions of the applicable policy, and enforce an action based on the result of the comparison. The action may include, for example, allowing the request, denying the request, modifying the request, or some other action. In one embodiment, network architecture 100 may include one or more cloud service access and information gateways located at various different locations. For example, cloud service access and information gateway 112 may be connected to or be a part of network 106.
Communication between the user devices 102, 104 and corporate network 130 and public cloud 140 may be enabled via any communication infrastructure. One example of such an infrastructure includes a combination of a wide area network (WAN) and wireless infrastructure, which allows a user to access the could services. The wireless infrastructure may be provided by one or multiple wireless communications systems. In one embodiment, the wireless communication system may be a wireless fidelity (WiFi) hotspot connected with the network 106. The wireless communication system may also be a wireless carrier system that can be implemented using various data processing equipment, communication towers, etc. Alternatively, or in addition, the wireless carrier system may rely on satellite technology to exchange information with the user devices 102, 104. Cloud service access and information gateway 112 may implemented as part of this infrastructure, such that all communications are able to be intercepted by the gateway 112.
In another embodiment, cloud service access and information gateways may be alternatively or additionally located within corporate network 130, such as gateway 134, and within public cloud 140, such as gateway 144. Since all network traffic passes through one of the gateways, during peak times of high traffic, a bottleneck may form reducing response times. Placing the gateways 134, 144 within corporate network 130 and public cloud 140 respectively, can alleviate this bottleneck, because the amount of traffic passing through each gateway is reduced. Gateway 134 need only handle traffic intended for private cloud services 132 and gateway 144 need only handle traffic intended for public cloud services 142. In another embodiment, gateway 146 may be alternatively or additionally located within a cloud service, such as for example, public could service 142. Additional details of cloud service access and information gateways 112, 134, 144, 146 are provided below with respect to FIG. 3.
FIG. 2 is a block diagram of one embodiment of policy manager 122 that is included in intelligence center 120. In one embodiment, policy manager 122 may include identity context module 202, device and network context module 204, cloud service context module 206, and information context module 208. In other embodiments, policy manager 122 may include more or fewer components. In one embodiment, policy manager 122 is connected to a data store 240, which may be a file system, database or other data management layer resident on a data storage device such as a disk drive, RAM, ROM, database, etc.
Policy manager may be responsible for defining and managing a set of policies for controlling access to the various cloud services in a network, such as private could services 132 and public could services 142. The resulting policies may be stored in data store 240, for example, as cloud services access policies 242. The policies 242 may be specifically defined for certain access requests or indirectly defined based on a number of factors or contexts. For example, a request that has a certain combination of factors may be treated according to a certain policy. The policies 242 may be created or defined, for example, by a user, system administrator, or other person or entity.
Identity context module 202 is concerned with the identity of the user making a request to access a cloud service and/or cloud information. Regardless of the device used to make the request (e.g., managed user device 102 or unmanaged user device 104), a user may identify himself using login credentials. The login credentials may include, for example, a user name and password. In one embodiment, the login credentials are part of a single sign-on (SSO) system. SSO is a property of access control of multiple related, but independent software systems (e.g., private cloud services 132 and public cloud services 142). With SSO, the user logs in once and gains access to all (or a certain subset) of the services without being prompted to log in again at each of them. As different services may support different authentication mechanisms, using SSO, the gateway may internally translate and store different credentials compared to what is used for the initial SSO login.
In one embodiment, the login credentials provided by the user may vary depending on the user status. For example, the user may have a certain user name or login if the user is a member of a first group, such as being an employee of the corporation that manages corporate network 130. If the user is not a member of the first group, the user may have a different set of login credentials, identifying the user as such. In addition, the login credentials may provide other information about the user, such as rank, title, position, or other information. Identity context module 202 may interpret different forms of login information to determine the associated identity of a user with those login credentials, and define a corresponding policy. For example, in one embodiment, only users who are employees of the corporation may be allowed to access private cloud services 132, while non-employees are denied access.
Device and network context module 204 is concerned with the type and status of device and network from which a request to access a cloud service is made. As discussed above, user devices are generally categorized as managed user devices 102 or unmanaged user devices 104, including publicly shared user devices. The corporation, or other organization, may have some element of control over managed user device 102, such as requiring that some security software be installed on the managed user device 102, such as security agent 124. Security agent 124 may ensure that the information transferred to and from managed user device 102 is safe and secure. Thus, in one embodiment, device and network context module 204 may define a policy that allows any communication from a managed user device 102 to private or corporate cloud services 132. Requests to access cloud services from an unmanaged user device 104 may be denied, according to the policy. In another embodiment, the policy may dictate that such requests from unmanaged user devices 104 be additionally encrypted or otherwise secured.
The network 106 through which the request to access a cloud service is made may also be considered by device and network context module 204. Network 106, may be for example, a secured or unsecured LAN, a WAN, a mobile telecommunications network, or some other network. Device and network context module 204 may define certain access policies 242 based on the type of network as well. For example, only requests from secure networks may be granted access to private cloud services 132. In another embodiment, the location of the network may also be considered when defining the policy. For example, a request made over a wireless network in the United States may be allowed access to certain cloud services, while a request made over a wireless network in Europe may only be granted for a different set of cloud services.
Cloud service context module 206 is concerned with the type of cloud service for which access is requested. As discussed above, cloud services are generally categorized as private cloud services 132 or public cloud services 142. Private cloud services 132 may include services created by the organization that manages corporate network 130 (e.g., the corporation) and/or services created by a third party, but provided and managed by the corporation for its users (e.g., employees). Public cloud services 142 may include services created, provided and managed by a variety of different organizations or service providers. The cloud service context may also be affected by the type of service requests (e.g., read, write, delete) as well as a service subdomain (e.g., the scope of the requested information) as determined by a more granular URL or URI. The policies 242 may allow access to the different cloud services based on any combination of one or more of the other contexts. For example, a policy may only allow access to private cloud services 132 from a managed user device 102 or over a secured network. One of skill in the art would recognize that there are many other possible combinations that could form the policies beyond those described herein.
Information context module 208 is concerned with the type of information which is requested to or sent from a cloud service. The information may be classified in any number of different ways, such as corporate or personal, confidential or public, critical or non-critical, etc. Information context module 208 may define certain information control policies 244 based on the type of information being communicated. In one embodiment, information control policies 244 may define certain actions (e.g., allow, deny, encrypt, etc.) for requests involving certain types of information depending on the context of the request. The context may include the identity of the requestor, the device and network from which the request was received and the associated cloud service, as defined by modules 202-206 above. Each of the different contexts, including the information context, may be combined with one or more other contexts when defining the policies 242 and 244. In one embodiment, with respect to the information context, a policy 244 may allow corporate data only to be received by a managed user device 102 or sent only to an employee of the corporation. This is merely one example of a situation covered by information control policies 244 and one of skill in the art would recognize that there are many other situations besides this once and the other examples provided below.
In one embodiment, policy manager 122 creates and manages the policies, such as cloud services access policies 242 and information control policies 244 and distributes them to the policy enforcement points (e.g., gateways 112, 134, 144, 146). The policies may be sent to the enforcement points periodically, according to a predefined schedule, each time a change or update is made to one of the policies 242, 244, or in response to a request from a user or system administrator. This may ensure that the gateways 112, 134, 144, 146 are able to make access decisions based on the most recent up-to-date policies.
FIG. 3 is a block diagram illustrating a cloud service access and information gateway, according to an embodiment of the present invention. In one embodiment, gateway 300 may include identity access module 302, and cloud service access and information gateway module 304. In other embodiments, gateway 300 may include more or fewer components. Cloud services access and information gateway 300 may be representative of any of cloud service access and information gateways 112, 134, 144, 146, as shown in FIG. 1, and may be located, for example, in network 106, corporate network 130, public cloud 140, in a cloud service, such as public cloud service 142, or elsewhere. In one embodiment, gateway 300 is connected to a data store 340, which may be a file system, database or other data management layer resident on a data storage device such as a disk drive, RAM, ROM, database, etc.
In one embodiment, gateway 300 may intercept or otherwise receive an access request. The request may be sent, for example, by managed user device 102 or unmanaged user device 104 to access a cloud service, such as private cloud service 132 or public cloud service 142. In one embodiment, the request may include information about the requestor and/or other data, such as an identity of the user making the request, information about the device and network from which the request was made, including security information from the user device, a type of information being transmitted or requested, an indication of the cloud service to which the request is directed, and/or other information. Gateway 300 may use this information to make an access determination according to one or more access policies, such as cloud services access policies 342 and information control policies 344, which may be stored in data store 340. Cloud services access policies 342 and information control policies 344 may be generated and distributed by a policy manager, such as policy manager 122 in intelligence center 120.
Upon receiving the access request, identity access module 302 examines the request and makes a determination of which of cloud services access policies 342 are applicable. In one embodiment, identity access module 302 identifies an identity of the user making the request, information about the device from which the request was made, including security information from the user device and information about the network on which the request was received. In response, identity access module 302 may determine if the request should be allowed for a given cloud service according to the policies 342. For example, identity access module 302 may determine that the request is received from an employee of the corporation, on a managed device, such as managed user device 102, and received on a secure wireless network 106. The policy 342 may dictate that a request with that particular combination of features should be allowed for either private cloud services 132 or public cloud services 142. In one embodiment, the policy 342 may specify individual cloud services that may or may not be accessed, rather than just a class of services.
In one embodiment, either before or after, or in some cases at the same time that identity access module 302 verifies the identity of the request, cloud service access and information gateway module 304 may examine the request and make a determination of whether to allow the request based on policies 344. Cloud service access and information gateway module 304 may identify a type of information that the access request is either sending to a cloud service or requesting from the cloud service. The information may be classified in any number of different ways, such as corporate or personal, confidential or public, critical or non-critical, etc. For example, cloud service access and information gateway module 304 may determine that the user is attempting to download corporate sales data from a private cloud service 132. In one embodiment, the information control policy 344 may specify that such information is allowed to be downloaded by corporate employees, or by anyone using a managed user device 102, or by some combination of these or other factors.
In one embodiment, information gateway module 304 may identify the type of information in the request using fingerprinting techniques. The fingerprinting process may include accessing and extracting text and data managed by a cloud service. The data may be normalize and secured using a nonreversible hash. When a request is received for a file or other data, information gateway module 304 make generate a fingerprint (e.g., hash) of that file or contents of that file and compare it to stored fingerprints of sensitive information. In one embodiment, these fingerprints may be stored in data store 340. If a match is found, then information gateway module 304 may identify the requested file as containing sensitive information. In that case, the appropriate information control policies 344 may be applied.
In another embodiment, information gateway module 304 may identify the type of information in the request using describing technology. Describing technology protects sensitive data by identifying matches to keywords, expressions or patterns, and file types, and by performing other signature-based detection techniques. For example a database of sensitive files may define one or more key words and/or regular expressions for each file. This database may be stored in data store 340. Information gateway module 304 may determine whether any information in a requested file matches the key words and/or regular expressions. If a match is found, then information gateway module 304 may identify the requested file as containing sensitive information. In that case, the appropriate information control policies 344 may be applied.
FIG. 4 is a flow diagram illustrating a unified access control method for cloud services, according to an embodiment of the present invention. The method 400 may be performed by processing logic that comprises hardware (e.g., circuitry, dedicated logic, programmable logic, microcode, etc.), software (e.g., instructions run on a processor to perform hardware simulation), or a combination thereof. The processing logic is configured to monitor requests for access to cloud services made by user devices. In one embodiment, method 400 may be performed by cloud service access and information gateway 300, as shown in FIG. 3.
Referring to FIG. 4, at block 410, method 400 receives a request to access cloud services. In one embodiment, the request may be sent by a user device, such as managed user device 102 or unmanaged user device 104. The request may be for access to a cloud service, such as private cloud services 132 or public cloud services 142. In one embodiment, cloud service access and information gateway 300, which may include for example one of gateways 112, 134, 144 or 146, may intercept or otherwise receive the access request of the user device.
At block 420, method 400 may analyze the request based on a set of one or more access policies, such as cloud services access policies 342. Cloud services access policies 342 may include policies generated and distributed by a policy manager, such as policy manager 122 in intelligence center 120. The policies 342 may be sent to gateway 300 periodically, according to a predefined schedule, each time a change or update is made to one of the policies, or in response to a request from a user or system administrator.
At block 430, method 400 determines whether the request is allowable based on the cloud services access policy 342. In one embodiment, identity access module 302 of gateway 300 identifies an identity of the user making the request, information about the device from which the request was made and information about the network on which the request was received. In response, identity access module 302 may determine if the request should be allowed for a given cloud service according to the policy 342. For example, the policy 342 may specify that a request with a particular combination of features should or shout not be allowed for either private cloud services 132 or public cloud services 142.
If at block 430, method 400 determines that the request is allowable based on cloud services access policy 342, at block 440, method 400 may analyze the request based on information control policies 344. Cloud service access and information gateway module 304 may identify a type of information that the access request is either sending to a cloud service or requesting from the cloud service. The information may be classified in any number of different ways, such as corporate or personal, confidential or public, critical or non-critical, etc. In one embodiment, the policy 344 may specify that certain types of information are allowed to be downloaded or uploaded by certain users on certain devices networks, etc, to or from certain cloud services. Cloud service access and information gateway module 304 may compare this context of the request to the scenarios specified in the information control policy 344.
At block 450, method 400 may determine an appropriate response to the request based on the information control policy 344. For example, the policy 344 may specify that request for certain types of information (e.g., confidential) be denied if they are received from a unmanaged user device 104 or over an unsecure network. In addition, if at block 430, method 400 determines that the access should not be granted for the requested cloud service, at block 460 method 400 may also deny the access request. As a result, the requesting device is not allowed to access the cloud service or receive the requested information. In another embodiment, at block 470, method 400 may allow the request based on the context. For example, if the request is for confidential information and received from a managed device 102 or is for publicly available information, it may be allowed. Gateway 300 may forward the request for access to the intended cloud service, such as private cloud service 132 or public cloud service 142, and the requested information may be returned. In another embodiment, at block 480, method 400 may take some other action before the request is processed. For example, the policy 344 may specify that certain requests, such as those for confidential corporate information be additionally encrypted or otherwise secured. In such a case, information gateway module 304 may encrypt the requested confidential information before providing it to the requestor. In other embodiments, some other action besides encrypting may be performed.
FIG. 5 is a flow diagram illustrating a unified access control method for cloud services, according to an embodiment of the present invention. The method 500 may be performed by processing logic that comprises hardware (e.g., circuitry, dedicated logic, programmable logic, microcode, etc.), software (e.g., instructions run on a processor to perform hardware simulation), or a combination thereof. The processing logic is configured to monitor and control requests for access to certain types of information from cloud services made by user devices. In one embodiment, method 500 may be performed by cloud service access and information gateway 300, as shown in FIG. 3 in connection with policy manager 122 as shown in FIG. 2.
Referring to FIG. 5, at block 510, method 500 identifies a type of information associated with a request. In one embodiment, the cloud service access request may be a request to download a certain document or file. In another embodiment, the request may be to upload or send information. When the request is received at gateway 300, information gateway module 304 may identify the type of information. The information may be classified in any number of different ways, such as corporate or personal, confidential or public, critical or non-critical, etc. Information gateway module 304 may use fingerprinting techniques, describing technology or some other method to identify the type of information in the request.
At block, 520, method 500 may determine if information control policies 344 have restrictions with respect to the type of information associated with the request. In one embodiment, certain types of data may have restrictions, such as corporate data, confidential data, critical data, or other types of data. Information control policies 344 may list these types of data and the corresponding restrictions. Information gateway module 304 may compare the identified type of data to the list to determine if there are associated restrictions.
If at block 520 method 500 determines that information control policies 344 have restrictions with respect to the type of information, at block 530, method 500 determines if the context of the received request meets the requirements for the identified type of data. In one embodiment, the requirements may be related to the context of a cloud service access request, such as the identity of the requestor, the device and network from which the request was received, the cloud service associated with the request, or other factors. For example, for a restricted type of data (e.g., confidential data), the information control policy may require that the request be received from a managed user device 102 over a secure network 106, or otherwise that the information be encrypted. Information gateway module 304 may compare the context information for the request, which may be received from identity access module 302, to the context requirements in information control policies 344 for the associated information type.
If at block 530 method 500 determines that the context of the request does not meet the requirements, at block 540, method 500 may determine if the requirements in policy 344 can be satisfied by remedying the deficiencies. For example, if confidential information is being requested by an unmanaged user device 104, but the information control policy 344 specifies that confidential information cannot be sent to an unmanaged user device unless it is first encrypted, the deficiency can be remedied. If however, the information control policy 344 specifies that confidential information cannot be sent to an unmanaged user device under any circumstances, then the deficiency cannot be remedied by gateway 300.
If at block 540 method 500 determines that the requirement can be satisfied, at block 550, method 500 may take action on the information to bring the request in compliance with the requirements of information control policy 344. For example, information gateway module 304 may encrypt or otherwise secure confidential information before sending it to unmanaged user device 104. In another embodiment, information gateway module 304 may take some other action depending on the requirements of information control policy 344. Once the action has been taken at block 550 to bring the request in compliance with the requirements of information control policy 344, at block 560, method 500 may allow the request. Gateway 300 may forward the request for access to the intended cloud service, such as private cloud service 132 or public cloud service 142, and the requested information may be returned. In addition, if at block 520, method 500 determines that the type of information is not restricted, or if at block 530, method 500 determines that the context of the request does meet the requirements of information control policy 344, method 500 may allow the request at block 560.
If at block 540, method 500 determines that the requirements of information control policy 344 cannot be satisfied, at block 570, method 500 may deny the request. As a result, the requesting device is not allowed to access the cloud service or receive the requested information.
FIG. 6 illustrates a diagrammatic representation of a machine in the exemplary form of a computer system 600 within which a set of instructions, for causing the machine to perform any one or more of the methodologies discussed herein, may be executed. The system 600 may be in the form of a computer system within which a set of instructions, for causing the machine to perform any one or more of the methodologies discussed herein, may be executed. In alternative embodiments, the machine may be connected (e.g., networked) to other machines in a LAN, an intranet, an extranet, or the Internet. The machine may operate in the capacity of a server machine in client-server network environment. The machine may be a personal computer (PC), a set-top box (STB), a server, a network router, switch or bridge, or any machine capable of executing a set of instructions (sequential or otherwise) that specify actions to be taken by that machine. Further, while only a single machine is illustrated, the term “machine” shall also be taken to include any collection of machines that individually or jointly execute a set (or multiple sets) of instructions to perform any one or more of the methodologies discussed herein. In one embodiment, computer system 600 may represent intelligence center 120 in FIG. 1 and or gateway 300 in FIG. 3.
The exemplary computer system 600 includes a processing system (processor) 602, a main memory 604 (e.g., read-only memory (ROM), flash memory, dynamic random access memory (DRAM) such as synchronous DRAM (SDRAM)), a static memory 606 (e.g., flash memory, static random access memory (SRAM)), and a data storage device 618, which communicate with each other via a bus 630.
Processor 602 represents one or more general-purpose processing devices such as a microprocessor, central processing unit, or the like. More particularly, the processor 602 may be a complex instruction set computing (CISC) microprocessor, reduced instruction set computing (RISC) microprocessor, very long instruction word (VLIW) microprocessor, or a processor implementing other instruction sets or processors implementing a combination of instruction sets. The processor 602 may also be one or more special-purpose processing devices such as an application specific integrated circuit (ASIC), a field programmable gate array (FPGA), a digital signal processor (DSP), network processor, or the like. The processor 602 may be configured to execute the cloud service access and information gateway 300 for performing the operations and steps discussed herein.
The computer system 600 may further include a network interface device 608. The computer system 600 also may include a video display unit 610 (e.g., a liquid crystal display (LCD) or a cathode ray tube (CRT)), an alphanumeric input device 612 (e.g., a keyboard), a cursor control device 614 (e.g., a mouse), and a signal generation device 616 (e.g., a speaker).
The data storage device 618 may include a computer-readable medium 628 on which is stored one or more sets of instructions 622 (e.g., instructions of gateway 300) embodying any one or more of the methodologies or functions described herein. The instructions 622 may also reside, completely or at least partially, within the main memory 604 and/or within processing logic 626 of the processor 602 during execution thereof by the computer system 600, the main memory 604 and the processor 602 also constituting computer-readable media. The instructions may further be transmitted or received over a network 620 via the network interface device 608.
While the computer-readable storage medium 628 is shown in an exemplary embodiment to be a single medium, the term “computer-readable storage medium” should be taken to include a single medium or multiple media (e.g., a centralized or distributed database, and/or associated caches and servers) that store the one or more sets of instructions. The term “computer-readable storage medium” shall also be taken to include any medium that is capable of storing, encoding or carrying a set of instructions for execution by the machine and that cause the machine to perform any one or more of the methodologies of the present invention. The term “computer-readable storage medium” shall accordingly be taken to include, but not be limited to, solid-state memories, optical media, and magnetic media.
In the above description, numerous details are set forth. It will be apparent, however, to one of ordinary skill in the art having the benefit of this disclosure, that embodiments of the invention may be practiced without these specific details. In some instances, well-known structures and devices are shown in block diagram form, rather than in detail, in order to avoid obscuring the description.
Some portions of the detailed description are presented in terms of algorithms and symbolic representations of operations on data bits within a computer memory. These algorithmic descriptions and representations are the means used by those skilled in the data processing arts to most effectively convey the substance of their work to others skilled in the art. An algorithm is here, and generally, conceived to be a self-consistent sequence of steps leading to a desired result. The steps are those requiring physical manipulations of physical quantities. Usually, though not necessarily, these quantities take the form of electrical or magnetic signals capable of being stored, transferred, combined, compared, and otherwise manipulated. It has proven convenient at times, principally for reasons of common usage, to refer to these signals as bits, values, elements, symbols, characters, terms, numbers, or the like.
It should be borne in mind, however, that all of these and similar terms are to be associated with the appropriate physical quantities and are merely convenient labels applied to these quantities. Unless specifically stated otherwise as apparent from the above discussion, it is appreciated that throughout the description, discussions utilizing terms such as “determining”, “identifying”, “adding”, “selecting” or the like, refer to the actions and processes of a computer system, or similar electronic computing device, that manipulates and transforms data represented as physical (e.g., electronic) quantities within the computer system's registers and memories into other data similarly represented as physical quantities within the computer system memories or registers or other such information storage, transmission or display devices.
Embodiments of the invention also relate to an apparatus for performing the operations herein. This apparatus may be specially constructed for the required purposes, or it may comprise a general purpose computer selectively activated or reconfigured by a computer program stored in the computer. Such a computer program may be stored in a computer readable storage medium, such as, but not limited to, any type of disk including floppy disks, optical disks, CD-ROMs, and magnetic-optical disks, read-only memories (ROMs), random access memories (RAMs), EPROMs, EEPROMs, magnetic or optical cards, or any type of media suitable for storing electronic instructions.
The algorithms and displays presented herein are not inherently related to any particular computer or other apparatus. Various general purpose systems may be used with programs in accordance with the teachings herein, or it may prove convenient to construct a more specialized apparatus to perform the required method steps. The required structure for a variety of these systems will appear from the description below. In addition, the present invention is not described with reference to any particular programming language. It will be appreciated that a variety of programming languages may be used to implement the teachings of the invention as described herein.
It is to be understood that the above description is intended to be illustrative, and not restrictive. Many other embodiments will be apparent to those of skill in the art upon reading and understanding the above description. The scope of the invention should, therefore, be determined with reference to the appended claims, along with the full scope of equivalents to which such claims are entitled.

Claims (26)

What is claimed is:
1. A method, comprising:
receiving, from a user device, a request to access a cloud service to utilize a resource provided by the cloud service, wherein to utilize the resource, the user device is configured to at least one of request information from the resource or send information to the resource;
in response to receiving the request, determining a context of the request to access the cloud service;
comparing, by a processor, the context of the request to a cloud service access policy, the cloud service access policy to control utilization of the resource provided by the cloud service;
if the context of the request satisfies the cloud service access policy, determining a type of the information associated with the request, wherein the type of information is determined using at least one of a non-reversible hash and signature-based detection;
comparing, by the processor, the type of the information associated with the request to an information control policy, the information control policy to control what types of information are requested from the resource and sent by the user device to the resource in view of the context of the request to access to the cloud service; and
if the type of the information satisfies the information control policy, granting the user device access to the cloud service.
2. The method of claim 1, wherein the context of the request comprises at least one of an identity of a user, a type of the user device, a type of network, or a type of the cloud service.
3. The method of claim 2, wherein the type of the cloud service comprises at least one of a public cloud service or a private cloud service.
4. The method of claim 2, wherein the type of the user device comprises at least one of a managed user device or an unmanaged user device.
5. The method of claim 2, wherein the type of network comprises at least one of a secure network or an unsecure network.
6. The method of claim 1, further comprising:
if the context of the request does not satisfy the cloud service access policy, denying the request.
7. The method of claim 1, wherein the type of information associated with the request comprises at least one of confidential information or public information.
8. The method of claim 1, wherein comparing the type of information associated with the request to the information control policy comprises:
determining if the type of information is restricted;
if the type of information is restricted, determining if the context of the request meets a requirement of the information control policy; and
if the context of the request does not meet the requirement of the information control policy;
determining if the requirement can be satisfied.
9. The method of claim 8, further comprising:
if the type of information is not restricted, granting the user device access to the cloud service; and
if the context of the request does meet the requirement of the information control policy, granting the user device access to the cloud service.
10. The method of claim 8, further comprising:
if the requirement can be satisfied, performing an action to satisfy the condition; and
if the requirement cannot be satisfied, denying the request to access the cloud service.
11. The method of claim 10, wherein performing the action to satisfy the condition comprises encrypting the information associated with the request.
12. A system, comprising:
a memory; and
a processor coupled with the memory to:
receive, from a user device, a request to access a cloud service to utilize a resource provided by the cloud service, wherein to utilize the resource, the user device is configured to at least one of request information from the resource or send information to the resource;
in response to receiving the request, determine a context of the request to access the cloud service;
compare the context of the request to a cloud service access policy, the cloud service access policy to control utilization of the resource provided by the cloud service;
if the context of the request satisfies the cloud service access policy, determine a type of the information associated with the request, wherein the type of information is determined using at least one of a non-reversible hash and signature-based detection;
compare the type of the information associated with the request to an information control policy, the information control policy to control what types of information are requested from the resource and sent by the user device to the resource in view of the context of the request to access to the cloud service; and
if the type of the information satisfies the information control policy, grant the user device access to the cloud service.
13. The system of claim 12, wherein the context of the request comprises at least one of an identity of a user, a type of the user device, a type of network, or a type of the cloud service.
14. The system of claim 12, the processor further to:
if the context of the request does not satisfy the cloud service access policy, deny the request.
15. The system of claim 12, wherein the type of information associated with the request comprises at least one of confidential information or public information.
16. The system of claim 12, wherein when the processor compares the type of information associated with the request to the information control policy, the processor further to:
determine if the type of information is restricted;
if the type of information is restricted, determine if the context of the request meets a requirement of the information control policy; and
if the context of the request does not meet the requirement of the information control policy; determine if the requirement can be satisfied.
17. The system of claim 16, the processor further to:
if the type of information is not restricted, grant the user device access to the cloud service; and
if the context of the request does meet the requirement of the information control policy, grant the user device access to the cloud service.
18. The system of claim 16, the processor further to:
if the requirement can be satisfied, perform an action to satisfy the condition; and
if the requirement cannot be satisfied, deny the request to access the cloud service.
19. The system of claim 18, wherein performing the action to satisfy the condition comprises encrypting the information associated with the request.
20. A non-transitory computer readable storage medium including instructions that, when executed by a processor, cause the processor to perform operations comprising:
receiving, from a user device, a request to access a cloud service to utilize a resource provided by the cloud service, wherein to utilize the resource, the user device is configured to at least one of request information from the resource or send information to the resource;
in response to receiving the request, determining a context of the request to access the cloud service;
comparing, by a processor, the context of the request to a cloud service access policy, the cloud service access policy to control utilization of the resource provided by the cloud service;
if the context of the request satisfies the cloud service access policy, determining a type of the information associated with the request, wherein the type of information is determined using at least one of a non-reversible hash and signature-based detection;
comparing, by the processor, the type of the information associated with the request to an information control policy, the information control policy to control what types of information are requested from the resource and sent by the user device to the resource in view of the context of the request to access to the cloud service; and
if the type of the information satisfies the information control policy, granting the user device access to the cloud service.
21. The non-transitory computer readable storage medium of claim 20, wherein the context of the request comprises at least one of an identity of a user, a type of the user device, a type of network, or a type of the cloud service.
22. The non-transitory computer readable storage medium of claim 20, the operations further comprising:
if the context of the request does not satisfy the cloud service access policy, denying the request.
23. The non-transitory computer readable storage medium of claim 20, wherein the type of information associated with the request comprises at least one of confidential information or public information.
24. The non-transitory computer readable storage medium of claim 20, wherein comparing the type of information associated with the request to the information control policy comprises:
determining if the type of information is restricted;
if the type of information is restricted, determining if the context of the request meets a requirement of the information control policy; and
if the context of the request does not meet the requirement of the information control policy; determining if the requirement can be satisfied.
25. The non-transitory computer readable storage medium of claim 24, the operations further comprising:
if the type of information is not restricted, granting the user device access to the cloud service; and
if the context of the request does meet the requirement of the information control policy, granting the user device access to the cloud service.
26. The non-transitory computer readable storage medium of claim 24, the operations further comprising:
if the requirement can be satisfied, performing an action to satisfy the condition; and
if the requirement cannot be satisfied, denying the request to access the cloud service.
US13/463,664 2011-05-03 2012-05-03 Unified access controls for cloud services Active 2032-08-05 US9450945B1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US13/463,664 US9450945B1 (en) 2011-05-03 2012-05-03 Unified access controls for cloud services

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201161482192P 2011-05-03 2011-05-03
US13/463,664 US9450945B1 (en) 2011-05-03 2012-05-03 Unified access controls for cloud services

Publications (1)

Publication Number Publication Date
US9450945B1 true US9450945B1 (en) 2016-09-20

Family

ID=51301873

Family Applications (5)

Application Number Title Priority Date Filing Date
US13/341,197 Active 2032-04-25 US9087189B1 (en) 2011-05-03 2011-12-30 Network access control for cloud services
US13/341,202 Active 2032-02-01 US8813174B1 (en) 2011-05-03 2011-12-30 Embedded security blades for cloud service providers
US13/341,205 Active 2032-02-04 US8819768B1 (en) 2011-05-03 2011-12-30 Split password vault
US13/463,672 Active 2033-01-01 US9749331B1 (en) 2011-05-03 2012-05-03 Context based conditional access for cloud services
US13/463,664 Active 2032-08-05 US9450945B1 (en) 2011-05-03 2012-05-03 Unified access controls for cloud services

Family Applications Before (4)

Application Number Title Priority Date Filing Date
US13/341,197 Active 2032-04-25 US9087189B1 (en) 2011-05-03 2011-12-30 Network access control for cloud services
US13/341,202 Active 2032-02-01 US8813174B1 (en) 2011-05-03 2011-12-30 Embedded security blades for cloud service providers
US13/341,205 Active 2032-02-04 US8819768B1 (en) 2011-05-03 2011-12-30 Split password vault
US13/463,672 Active 2033-01-01 US9749331B1 (en) 2011-05-03 2012-05-03 Context based conditional access for cloud services

Country Status (1)

Country Link
US (5) US9087189B1 (en)

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160301693A1 (en) * 2015-04-10 2016-10-13 Maxim Nikulin System and method for identifying and protecting sensitive data using client file digital fingerprint
US20170206370A1 (en) * 2016-01-20 2017-07-20 International Business Machines Corporation Mechanisms for need to know and leak avoidance
US20180048637A1 (en) * 2014-10-23 2018-02-15 Palo Alto Networks, Inc. Single sign on proxy for regulating access to a cloud service
US10038722B2 (en) * 2015-09-03 2018-07-31 Vmware, Inc. Access control policy management in a cloud services environment
US20180359317A1 (en) * 2017-06-13 2018-12-13 Oracle International Corporation System and method for non-intrusive context correlation across cloud services
US10637849B2 (en) 2017-06-08 2020-04-28 Sap Se Logon file import and export for online working environments
US11082419B2 (en) * 2017-08-30 2021-08-03 Capital One Services, Llc System and method for cloud-based analytics
US11082364B2 (en) 2019-04-25 2021-08-03 Xilinx, Inc. Network interface device
US11341264B1 (en) * 2020-11-12 2022-05-24 Snowflake Inc. Enabling application access to cloud data
US11411813B2 (en) * 2015-03-25 2022-08-09 Airwatch, Llc. Single user device staging
US11537541B2 (en) * 2018-09-28 2022-12-27 Xilinx, Inc. Network interface device and host processing device
US11570045B2 (en) 2018-09-28 2023-01-31 Xilinx, Inc. Network interface device
US11824830B2 (en) 2018-11-05 2023-11-21 Xilinx, Inc. Network interface device

Families Citing this family (95)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7343413B2 (en) 2000-03-21 2008-03-11 F5 Networks, Inc. Method and system for optimizing a network by independently scaling control segments and data flow
US10015286B1 (en) 2010-06-23 2018-07-03 F5 Networks, Inc. System and method for proxying HTTP single sign on across network domains
US8347100B1 (en) 2010-07-14 2013-01-01 F5 Networks, Inc. Methods for DNSSEC proxying and deployment amelioration and systems thereof
US10135831B2 (en) 2011-01-28 2018-11-20 F5 Networks, Inc. System and method for combining an access control system with a traffic management system
US9087189B1 (en) 2011-05-03 2015-07-21 Symantec Corporation Network access control for cloud services
JP5575071B2 (en) * 2011-08-26 2014-08-20 株式会社東芝 Information processing apparatus, information processing method, and program
US9361263B1 (en) * 2011-12-21 2016-06-07 Emc Corporation Co-located clouds, vertically integrated clouds, and federated clouds
US8881256B1 (en) * 2011-12-21 2014-11-04 Amazon Technologies, Inc. Portable access to auditing information
US9270766B2 (en) 2011-12-30 2016-02-23 F5 Networks, Inc. Methods for identifying network traffic characteristics to correlate and manage one or more subsequent flows and devices thereof
WO2013106454A1 (en) * 2012-01-09 2013-07-18 Qualcomm Incorporated Cloud computing controlled gateway for communication networks
US9356793B1 (en) * 2012-02-09 2016-05-31 Google Inc. System and method for managing load on a downstream server in a distributed storage system
US10230566B1 (en) 2012-02-17 2019-03-12 F5 Networks, Inc. Methods for dynamically constructing a service principal name and devices thereof
US9231879B1 (en) 2012-02-20 2016-01-05 F5 Networks, Inc. Methods for policy-based network traffic queue management and devices thereof
EP2853074B1 (en) 2012-04-27 2021-03-24 F5 Networks, Inc Methods for optimizing service of content requests and devices thereof
WO2013179383A1 (en) * 2012-05-29 2013-12-05 株式会社日立システムズ Cloud security management system
US9317709B2 (en) 2012-06-26 2016-04-19 Google Inc. System and method for detecting and integrating with native applications enabled for web-based storage
US9331940B2 (en) 2012-08-28 2016-05-03 Alcatel Lucent System and method providing distributed virtual routing and switching (DVRS)
US20140068703A1 (en) * 2012-08-28 2014-03-06 Florin S. Balus System and method providing policy based data center network automation
US10504164B2 (en) * 2012-09-12 2019-12-10 Oracle International Corporation Self-service account enrollment system
CN103812770B (en) * 2012-11-12 2017-04-12 华为技术有限公司 Cloud service message redirecting method and system and cloud gateway
US9582780B1 (en) 2013-01-30 2017-02-28 Skyhigh Networks, Inc. Cloud service usage risk assessment
US9369431B1 (en) * 2013-02-07 2016-06-14 Infoblox Inc. Security device controller
US10375155B1 (en) 2013-02-19 2019-08-06 F5 Networks, Inc. System and method for achieving hardware acceleration for asymmetric flow connections
US9703855B1 (en) * 2013-04-15 2017-07-11 Ca, Inc. System and method for classifying content with a web service
US9621555B2 (en) * 2013-04-29 2017-04-11 Sap Se Information level agreements for enterprise cloud data
US9716728B1 (en) * 2013-05-07 2017-07-25 Vormetric, Inc. Instant data security in untrusted environments
US20140380491A1 (en) * 2013-06-24 2014-12-25 International Business Machines Corporation Endpoint security implementation
US9288231B2 (en) * 2013-07-22 2016-03-15 Cisco Technology, Inc. Web caching with security as a service
US9462068B2 (en) * 2013-09-16 2016-10-04 International Business Machines Corporation Cross-domain inactivity tracking for integrated web applications
US20150120899A1 (en) * 2013-10-24 2015-04-30 Ostrato Inc. Data management system
US10187317B1 (en) 2013-11-15 2019-01-22 F5 Networks, Inc. Methods for traffic rate control and devices thereof
US9280678B2 (en) * 2013-12-02 2016-03-08 Fortinet, Inc. Secure cloud storage distribution and aggregation
US9501315B2 (en) * 2014-01-10 2016-11-22 Citrix Systems, Inc. Management of unmanaged user accounts and tasks in a multi-account mobile application
US20150351002A1 (en) * 2014-06-03 2015-12-03 Hcl Technologies Ltd. System and method to control access to the devices connected via m2m gateway
US10015143B1 (en) 2014-06-05 2018-07-03 F5 Networks, Inc. Methods for securing one or more license entitlement grants and devices thereof
US20160012251A1 (en) * 2014-07-10 2016-01-14 Anil Singh Distribution, tracking, management, reporting and deployment of cloud resources within an enterprise
US11838851B1 (en) 2014-07-15 2023-12-05 F5, Inc. Methods for managing L7 traffic classification and devices thereof
US9686237B2 (en) * 2014-08-19 2017-06-20 International Business Machines Corporation Secure communication channel using a blade server
WO2016064397A1 (en) 2014-10-23 2016-04-28 Hewlett Packard Enterprise Development Lp Admissions control of a device
WO2016068941A1 (en) 2014-10-30 2016-05-06 Hewlett Packard Enterprise Development Lp Secure transactions in a memory fabric
WO2016068942A1 (en) 2014-10-30 2016-05-06 Hewlett Packard Enterprise Development Lp Encryption for transactions in a memory fabric
WO2016072895A1 (en) * 2014-11-06 2016-05-12 Telefonaktiebolaget L M Ericsson (Publ) Wireless communications network, user equipment and methods for handling a cloud
US10182013B1 (en) 2014-12-01 2019-01-15 F5 Networks, Inc. Methods for managing progressive image delivery and devices thereof
US11895138B1 (en) 2015-02-02 2024-02-06 F5, Inc. Methods for improving web scanner accuracy and devices thereof
US9886572B2 (en) 2015-03-05 2018-02-06 International Business Machines Corporation Lie vault
CN104618403A (en) * 2015-03-10 2015-05-13 网神信息技术(北京)股份有限公司 Access control method and device for security gateway
EP3270317B1 (en) * 2015-03-13 2022-02-02 Everspin Corp. Dynamic security module server device and operating method thereof
US10146931B1 (en) 2015-03-13 2018-12-04 EMC IP Holding Company LLC Organization-level password management employing user-device password vault
US10834065B1 (en) 2015-03-31 2020-11-10 F5 Networks, Inc. Methods for SSL protected NTLM re-authentication and devices thereof
US10771553B2 (en) * 2015-04-30 2020-09-08 Quest Software Inc. Access to disparate cloud services
US11115417B2 (en) * 2015-05-19 2021-09-07 Microsoft Technology Licensing, Llc. Secured access control to cloud-based applications
US10298515B1 (en) * 2015-06-05 2019-05-21 VCE IP Holding Company LLC Methods, systems, and computer readable mediums for creating a tenant cloud
US10162767B2 (en) 2015-06-27 2018-12-25 Mcafee, Llc Virtualized trusted storage
RU2601162C1 (en) * 2015-06-30 2016-10-27 Закрытое акционерное общество "Лаборатория Касперского" Method of using dedicated computer security service
US10277713B2 (en) * 2015-07-14 2019-04-30 Cisco Technology, Inc. Role-based access to shared resources
US9667657B2 (en) * 2015-08-04 2017-05-30 AO Kaspersky Lab System and method of utilizing a dedicated computer security service
CN105306456B (en) * 2015-09-30 2019-02-22 深圳市先河系统技术有限公司 A kind of method of login system, server, system and network attached storage equipment
US9866546B2 (en) 2015-10-29 2018-01-09 Airwatch Llc Selectively enabling multi-factor authentication for managed devices
US10187374B2 (en) 2015-10-29 2019-01-22 Airwatch Llc Multi-factor authentication for managed applications using single sign-on technology
US10084785B2 (en) * 2015-12-13 2018-09-25 Microsoft Technology Licensing, Llc Connecting and retrieving security tokens based on context
US10257223B2 (en) * 2015-12-21 2019-04-09 Nagravision S.A. Secured home network
US10404698B1 (en) 2016-01-15 2019-09-03 F5 Networks, Inc. Methods for adaptive organization of web application access points in webtops and devices thereof
US10797888B1 (en) 2016-01-20 2020-10-06 F5 Networks, Inc. Methods for secured SCEP enrollment for client devices and devices thereof
US20190052643A1 (en) * 2016-02-11 2019-02-14 Hewlett Packard Enterprise Development Lp Cloud access rule translation for hybrid cloud computing environments
US10225259B2 (en) 2016-03-30 2019-03-05 Oracle International Corporation Establishing a cleanroom data processing environment
US10284567B2 (en) * 2016-05-03 2019-05-07 Paypal, Inc. Targeted authentication queries based on detected user actions
US10701137B2 (en) * 2016-09-30 2020-06-30 Micro Focus Llc Exchange service management contents with a cloud entity via a self-contained cloud content package
EP3328016A1 (en) * 2016-11-29 2018-05-30 Siemens Aktiengesellschaft Method for connecting devices to the so-called cloud, computer program with an implementation of the method and processing unit for executing the method
US10911564B1 (en) * 2017-01-30 2021-02-02 Skyhigh Networks, Llc Cloud service account management method
US10484379B2 (en) 2017-03-16 2019-11-19 Motorola Solutions, Inc. System and method for providing least privilege access in a microservices architecture
FR3065555B1 (en) * 2017-04-21 2019-12-06 Orange METHOD FOR MANAGING A COMPUTER SYSTEM WITH DYNAMIC ALLOCATION OF RESOURCES
US10972453B1 (en) 2017-05-03 2021-04-06 F5 Networks, Inc. Methods for token refreshment based on single sign-on (SSO) for federated identity environments and devices thereof
US11316829B2 (en) * 2017-05-05 2022-04-26 Royal Bank Of Canada Distributed memory data repository based defense system
US10228965B2 (en) * 2017-05-15 2019-03-12 Synopsys, Inc. Architecture, system and method for creating and employing trusted virtual appliances
EP3418933A1 (en) 2017-06-19 2018-12-26 Siemens Aktiengesellschaft Edge device and method for operating an edge device
US10673831B2 (en) 2017-08-11 2020-06-02 Mastercard International Incorporated Systems and methods for automating security controls between computer networks
US10715523B2 (en) * 2017-09-07 2020-07-14 Microsoft Technology Licensing, Llc Default to signed-in state
US10673905B1 (en) 2017-09-14 2020-06-02 Amazon Technologies, Inc. Service-level authorization policy management
US10834141B1 (en) * 2017-09-14 2020-11-10 Amazon Technologies, Inc. Service-level authorization policy management
US10616281B1 (en) 2017-09-14 2020-04-07 Amazon Technologies, Inc. Service-level authorization policy management
JP6830161B2 (en) * 2017-09-21 2021-02-17 日本電信電話株式会社 Access control devices, access control methods, and programs
US11122071B2 (en) 2018-06-29 2021-09-14 Forescout Technologies, Inc. Visibility and scanning of a variety of entities
US11190517B2 (en) 2018-08-08 2021-11-30 At&T Intellectual Property I, L.P. Access control based on combined multi-system authentication factors
CN110971626B (en) * 2018-09-28 2024-01-19 贵州白山云科技股份有限公司 Enterprise branch office access request processing method, device and system
US10925105B2 (en) 2018-12-12 2021-02-16 Bank Of America Corporation Hybrid system local area network
JP2022059099A (en) * 2019-02-25 2022-04-13 ソニーグループ株式会社 Information processing device, information processing method, and program
US11693591B2 (en) 2019-02-28 2023-07-04 Zebware Ab Multi cloud data framework for secure data access and portability
KR102184928B1 (en) * 2019-07-29 2020-12-01 베스핀글로벌 주식회사 Total Account management System based on Token and Method
CN110430084A (en) * 2019-08-20 2019-11-08 济南浪潮数据技术有限公司 Node state monitoring method and device
US11775667B2 (en) * 2020-11-04 2023-10-03 Hewlett Packard Enterprise Development Lp Virtualizing secure storage of a baseboard management controller to a host computing device
US11928715B2 (en) 2020-11-20 2024-03-12 Bespin Global Inc. System and method for reselling reserved instance
US11503078B2 (en) * 2020-12-30 2022-11-15 Virtustream Ip Holding Company Llc Management of security and compliance controls for multi-cloud workloads
US11935006B2 (en) * 2021-06-25 2024-03-19 Atlassian Pty Ltd. Centralized access control system for multitenant services of a collaborative work environment
US11750470B2 (en) * 2022-02-10 2023-09-05 Twilio Inc. Update compliance information while in provisional state
US11928157B2 (en) * 2022-06-13 2024-03-12 Snowflake Inc. Projection constraints in a query processing system

Citations (48)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040039945A1 (en) 2002-08-23 2004-02-26 Yoshihiro Oda Authentication method and authentication apparatus
US20060156385A1 (en) 2003-12-30 2006-07-13 Entrust Limited Method and apparatus for providing authentication using policy-controlled authentication articles and techniques
US20060182276A1 (en) 2005-02-14 2006-08-17 Tricipher, Inc. Asymmetric key pair having a kiosk mode
US20070088683A1 (en) 2004-08-03 2007-04-19 Gene Feroglia Method and system for search engine enhancement
US20070136573A1 (en) 2005-12-05 2007-06-14 Joseph Steinberg System and method of using two or more multi-factor authentication mechanisms to authenticate online parties
US20070214126A1 (en) 2004-01-12 2007-09-13 Otopy, Inc. Enhanced System and Method for Search
US20080077982A1 (en) 2006-09-22 2008-03-27 Bea Systems, Inc. Credential vault encryption
US20080083040A1 (en) * 2006-09-29 2008-04-03 Microsoft Corporation Aggregated resource license
US20080083025A1 (en) * 2006-09-29 2008-04-03 Microsoft Corporation Remote management of resource license
US20080120685A1 (en) * 2006-11-17 2008-05-22 Microsoft Corporation Policy-Based Data Manager
US20080181399A1 (en) 2007-01-29 2008-07-31 Sun Microsystems, Inc. Composite cryptographic accelerator and hardware security module
US20080222707A1 (en) * 2007-03-07 2008-09-11 Qualcomm Incorporated Systems and methods for controlling service access on a wireless communication device
US7444476B2 (en) 2001-07-24 2008-10-28 Texas Instruments Incorporated System and method for code and data security in a semiconductor device
US20090070881A1 (en) * 2007-09-06 2009-03-12 Krishna Kishore Yellepeddy Method and apparatus for controlling the presentation of confidential content
US20090199277A1 (en) * 2008-01-31 2009-08-06 Norman James M Credential arrangement in single-sign-on environment
US20090249439A1 (en) * 2008-03-30 2009-10-01 Eric Olden System and method for single sign-on to resources across a network
US7620978B1 (en) * 2005-07-29 2009-11-17 Hewlett-Packard Development Company, L.P. Securely propagating authentication in an ensemble of devices using single sign-on
US20090300706A1 (en) * 2008-05-29 2009-12-03 Microsoft Corporation Centrally accessible policy repository
US20100030746A1 (en) 2008-07-30 2010-02-04 Ryan Steelberg System and method for distributing content for use with entertainment creatives including consumer messaging
US20100082713A1 (en) 2008-09-30 2010-04-01 Soonr Method and system for attaching files to e-mail from backup copies remotely stored
US7734045B2 (en) 2006-05-05 2010-06-08 Tricipher, Inc. Multifactor split asymmetric crypto-key with persistent key security
US20100146583A1 (en) * 2008-12-05 2010-06-10 Nokia Corporation Method and apparatus for obfuscating context information
US20100192196A1 (en) 2009-01-29 2010-07-29 Microsoft Corporation Health-based access to network resources
US20100202609A1 (en) 2005-02-14 2010-08-12 Ravinderpal Singh Sandhu Securing multifactor split key asymmetric crypto keys
US7836501B2 (en) 2002-11-27 2010-11-16 Symantec Corporation Client compliancy with self-policing clients
US7870294B2 (en) * 2004-09-30 2011-01-11 Citrix Systems, Inc. Method and apparatus for providing policy-based document control
US20110113471A1 (en) * 2008-07-10 2011-05-12 Telefonaktiebolaget L M Ericsson (Publ) Method and apparatus for context-based content management
US20110196751A1 (en) 2007-09-07 2011-08-11 Ryan Steelberg System and Method for Secured Delivery of Creatives
US20110209195A1 (en) 2010-02-22 2011-08-25 Avaya Inc. Flexible security boundaries in an enterprise network
US20110231670A1 (en) * 2010-03-16 2011-09-22 Shevchenko Oleksiy Yu Secure access device for cloud computing
US20110239269A1 (en) * 2010-03-24 2011-09-29 Microsoft Corporation Automated security analysis for federated relationship
US8079066B1 (en) 2007-11-20 2011-12-13 West Corporation Multi-domain login and messaging
US20120023568A1 (en) 2010-01-22 2012-01-26 Interdigital Patent Holdings, Inc. Method and Apparatus for Trusted Federated Identity Management and Data Access Authorization
US20120023556A1 (en) * 2010-07-23 2012-01-26 Verizon Patent And Licensing Inc. Identity management and single sign-on in a heterogeneous composite service scenario
US20120023544A1 (en) * 2010-07-20 2012-01-26 Jun Li Data assurance
US20120023554A1 (en) 2010-07-21 2012-01-26 Marco Murgia Systems and methods for providing a smart group
US20120131336A1 (en) 2010-11-17 2012-05-24 Price William P Automatic Secure Escrowing of a Password for an Encrypted File or Partition Residing on an Attachable Storage Device that the Device can be Unlocked Without User Intervention
US20120167197A1 (en) * 2010-12-27 2012-06-28 International Business Machines Corporation Enabling granular discretionary access control for data stored in a cloud computing environment
US20120204221A1 (en) * 2009-10-22 2012-08-09 Universidad Politecnica De Madrid Method for managing access to protected resources in a computer network, physical entities and computer programs therefor
US20120222084A1 (en) 2011-02-25 2012-08-30 International Business Machines Corporation Virtual Securty Zones for Data Processing Environments
US8285681B2 (en) 2009-06-30 2012-10-09 Commvault Systems, Inc. Data object store and server for a cloud storage environment, including data deduplication and data management across multiple cloud storage sites
US20120272249A1 (en) 2011-02-25 2012-10-25 International Business Machines Corporation Data Processing Environment Event Correlation
US8312270B1 (en) * 2007-12-17 2012-11-13 Trend Micro, Inc. DHCP-based security policy enforcement system
US20120297190A1 (en) 2011-05-19 2012-11-22 Microsoft Corporation Usable security of online password management with sensor-based authentication
US8341744B1 (en) * 2006-12-29 2012-12-25 Symantec Corporation Real-time behavioral blocking of overlay-type identity stealers
US8347388B1 (en) * 2008-09-30 2013-01-01 Emc Corporation System and method for orchestrating services
US8544058B2 (en) * 2005-12-29 2013-09-24 Nextlabs, Inc. Techniques of transforming policies to enforce control in an information management system
US8813174B1 (en) * 2011-05-03 2014-08-19 Symantec Corporation Embedded security blades for cloud service providers

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050108096A1 (en) * 1999-09-28 2005-05-19 Chameleon Network Inc. Portable electronic authorization system and method

Patent Citations (51)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7444476B2 (en) 2001-07-24 2008-10-28 Texas Instruments Incorporated System and method for code and data security in a semiconductor device
US20040039945A1 (en) 2002-08-23 2004-02-26 Yoshihiro Oda Authentication method and authentication apparatus
US7836501B2 (en) 2002-11-27 2010-11-16 Symantec Corporation Client compliancy with self-policing clients
US20060156385A1 (en) 2003-12-30 2006-07-13 Entrust Limited Method and apparatus for providing authentication using policy-controlled authentication articles and techniques
US20070214126A1 (en) 2004-01-12 2007-09-13 Otopy, Inc. Enhanced System and Method for Search
US20070088683A1 (en) 2004-08-03 2007-04-19 Gene Feroglia Method and system for search engine enhancement
US7870294B2 (en) * 2004-09-30 2011-01-11 Citrix Systems, Inc. Method and apparatus for providing policy-based document control
US20060182276A1 (en) 2005-02-14 2006-08-17 Tricipher, Inc. Asymmetric key pair having a kiosk mode
US20100202609A1 (en) 2005-02-14 2010-08-12 Ravinderpal Singh Sandhu Securing multifactor split key asymmetric crypto keys
US7620978B1 (en) * 2005-07-29 2009-11-17 Hewlett-Packard Development Company, L.P. Securely propagating authentication in an ensemble of devices using single sign-on
US20070136573A1 (en) 2005-12-05 2007-06-14 Joseph Steinberg System and method of using two or more multi-factor authentication mechanisms to authenticate online parties
US8544058B2 (en) * 2005-12-29 2013-09-24 Nextlabs, Inc. Techniques of transforming policies to enforce control in an information management system
US7734045B2 (en) 2006-05-05 2010-06-08 Tricipher, Inc. Multifactor split asymmetric crypto-key with persistent key security
US20080077982A1 (en) 2006-09-22 2008-03-27 Bea Systems, Inc. Credential vault encryption
US20080083025A1 (en) * 2006-09-29 2008-04-03 Microsoft Corporation Remote management of resource license
US20080083040A1 (en) * 2006-09-29 2008-04-03 Microsoft Corporation Aggregated resource license
US20080120685A1 (en) * 2006-11-17 2008-05-22 Microsoft Corporation Policy-Based Data Manager
US8341744B1 (en) * 2006-12-29 2012-12-25 Symantec Corporation Real-time behavioral blocking of overlay-type identity stealers
US20080181399A1 (en) 2007-01-29 2008-07-31 Sun Microsystems, Inc. Composite cryptographic accelerator and hardware security module
US20080222707A1 (en) * 2007-03-07 2008-09-11 Qualcomm Incorporated Systems and methods for controlling service access on a wireless communication device
US8091138B2 (en) * 2007-09-06 2012-01-03 International Business Machines Corporation Method and apparatus for controlling the presentation of confidential content
US20090070881A1 (en) * 2007-09-06 2009-03-12 Krishna Kishore Yellepeddy Method and apparatus for controlling the presentation of confidential content
US20110196751A1 (en) 2007-09-07 2011-08-11 Ryan Steelberg System and Method for Secured Delivery of Creatives
US8079066B1 (en) 2007-11-20 2011-12-13 West Corporation Multi-domain login and messaging
US8312270B1 (en) * 2007-12-17 2012-11-13 Trend Micro, Inc. DHCP-based security policy enforcement system
US20090199277A1 (en) * 2008-01-31 2009-08-06 Norman James M Credential arrangement in single-sign-on environment
US20090249439A1 (en) * 2008-03-30 2009-10-01 Eric Olden System and method for single sign-on to resources across a network
US20090300706A1 (en) * 2008-05-29 2009-12-03 Microsoft Corporation Centrally accessible policy repository
US20110113471A1 (en) * 2008-07-10 2011-05-12 Telefonaktiebolaget L M Ericsson (Publ) Method and apparatus for context-based content management
US20100030746A1 (en) 2008-07-30 2010-02-04 Ryan Steelberg System and method for distributing content for use with entertainment creatives including consumer messaging
US8347388B1 (en) * 2008-09-30 2013-01-01 Emc Corporation System and method for orchestrating services
US20100082713A1 (en) 2008-09-30 2010-04-01 Soonr Method and system for attaching files to e-mail from backup copies remotely stored
US20100146583A1 (en) * 2008-12-05 2010-06-10 Nokia Corporation Method and apparatus for obfuscating context information
US20100192196A1 (en) 2009-01-29 2010-07-29 Microsoft Corporation Health-based access to network resources
US8285681B2 (en) 2009-06-30 2012-10-09 Commvault Systems, Inc. Data object store and server for a cloud storage environment, including data deduplication and data management across multiple cloud storage sites
US20120204221A1 (en) * 2009-10-22 2012-08-09 Universidad Politecnica De Madrid Method for managing access to protected resources in a computer network, physical entities and computer programs therefor
US20120023568A1 (en) 2010-01-22 2012-01-26 Interdigital Patent Holdings, Inc. Method and Apparatus for Trusted Federated Identity Management and Data Access Authorization
US20110209195A1 (en) 2010-02-22 2011-08-25 Avaya Inc. Flexible security boundaries in an enterprise network
US20110231670A1 (en) * 2010-03-16 2011-09-22 Shevchenko Oleksiy Yu Secure access device for cloud computing
US20110239269A1 (en) * 2010-03-24 2011-09-29 Microsoft Corporation Automated security analysis for federated relationship
US20120023544A1 (en) * 2010-07-20 2012-01-26 Jun Li Data assurance
US20120023554A1 (en) 2010-07-21 2012-01-26 Marco Murgia Systems and methods for providing a smart group
US20120023556A1 (en) * 2010-07-23 2012-01-26 Verizon Patent And Licensing Inc. Identity management and single sign-on in a heterogeneous composite service scenario
US20120131336A1 (en) 2010-11-17 2012-05-24 Price William P Automatic Secure Escrowing of a Password for an Encrypted File or Partition Residing on an Attachable Storage Device that the Device can be Unlocked Without User Intervention
US20120167197A1 (en) * 2010-12-27 2012-06-28 International Business Machines Corporation Enabling granular discretionary access control for data stored in a cloud computing environment
US20120222084A1 (en) 2011-02-25 2012-08-30 International Business Machines Corporation Virtual Securty Zones for Data Processing Environments
US20120272249A1 (en) 2011-02-25 2012-10-25 International Business Machines Corporation Data Processing Environment Event Correlation
US8813174B1 (en) * 2011-05-03 2014-08-19 Symantec Corporation Embedded security blades for cloud service providers
US8819768B1 (en) 2011-05-03 2014-08-26 Robert Koeten Split password vault
US9087189B1 (en) 2011-05-03 2015-07-21 Symantec Corporation Network access control for cloud services
US20120297190A1 (en) 2011-05-19 2012-11-22 Microsoft Corporation Usable security of online password management with sensor-based authentication

Non-Patent Citations (24)

* Cited by examiner, † Cited by third party
Title
"Check Point Introduces New Line of Security Management Appliance Based on the Software Blade Architecture", May 26, 2009, http://www.checkpoint.com/press/2009/s,art-1052609.html.
Citrix, Thread: Two factor authentication based on source IP address, Oct. 14-15, 2010, http://forums.citrix.com/message.jspa?messageID=1502780.
Imprivata, Inc., Imprivata OneSign ® Release 4.1, A Platform Overview, 2008, pp. 1-36.
SonicWall, Inc., SonicWall Aventail, Eclass Secure Remote Access Installation and Administration Guide Version 10.5, Dec. 3, 2009.
USPTO, Notice of Allowance for U.S. Appl. No. 13/341,197, mailed Mar. 17, 2015.
USPTO, Notice of Allowance for U.S. Appl. No. 13/341,202, mailed Apr. 10, 2014.
USPTO, Notice of Allowance for U.S. Appl. No. 13/341,205, mailed Apr. 21, 2014.
USPTO, Office Action for U.S. Appl. No. 13/341,197, mailed Apr. 14, 2014.
USPTO, Office Action for U.S. Appl. No. 13/341,197, mailed Aug. 6, 2014.
USPTO, Office Action for U.S. Appl. No. 13/341,197, mailed Dec. 30, 2013.
USPTO, Office Action for U.S. Appl. No. 13/341,197, mailed Jun. 25, 2013.
USPTO, Office Action for U.S. Appl. No. 13/341,197, mailed Nov. 26, 2014.
USPTO, Office Action for U.S. Appl. No. 13/341,197, mailed Oct. 15, 2013.
USPTO, Office Action for U.S. Appl. No. 13/341,202, mailed Apr. 2, 2013.
USPTO, Office Action for U.S. Appl. No. 13/341,202, mailed Dec. 17, 2013.
USPTO, Office Action for U.S. Appl. No. 13/341,202, mailed Oct. 15, 2013.
USPTO, Office Action for U.S. Appl. No. 13/341,205, mailed Apr. 5, 2013.
USPTO, Office Action for U.S. Appl. No. 13/341,205, mailed Jan. 3, 2014.
USPTO, Office Action for U.S. Appl. No. 13/341,205, mailed Oct. 23, 2013.
USPTO, Office Action for U.S. Appl. No. 13/463,672, mailed Aug. 8, 2013.
USPTO, Office Action for U.S. Appl. No. 13/463,672, mailed Feb. 19, 2014.
USPTO, Office Action for U.S. Appl. No. 13/463,672, mailed Jun. 1, 2015.
USPTO, Office Action for U.S. Appl. No. 13/463,672, mailed Nov. 12, 2014.
Wikipedia, Apple ID http://en.wikipedia.org/wiki/Apple-ID, retrieved Nov. 2, 2012.

Cited By (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180048637A1 (en) * 2014-10-23 2018-02-15 Palo Alto Networks, Inc. Single sign on proxy for regulating access to a cloud service
US11418498B2 (en) * 2014-10-23 2022-08-16 Palo Alto Networks, Inc. Single sign on proxy for regulating access to a cloud service
US11411813B2 (en) * 2015-03-25 2022-08-09 Airwatch, Llc. Single user device staging
US20160301693A1 (en) * 2015-04-10 2016-10-13 Maxim Nikulin System and method for identifying and protecting sensitive data using client file digital fingerprint
US11075952B2 (en) * 2015-09-03 2021-07-27 Vmware, Inc. Access control policy management in a computing environment
US10038722B2 (en) * 2015-09-03 2018-07-31 Vmware, Inc. Access control policy management in a cloud services environment
US20170206370A1 (en) * 2016-01-20 2017-07-20 International Business Machines Corporation Mechanisms for need to know and leak avoidance
US10430600B2 (en) * 2016-01-20 2019-10-01 International Business Machines Corporation Mechanisms for need to know and leak avoidance
US10637849B2 (en) 2017-06-08 2020-04-28 Sap Se Logon file import and export for online working environments
US10873628B2 (en) * 2017-06-13 2020-12-22 Oracle International Corporation System and method for non-intrusive context correlation across cloud services
US20180359317A1 (en) * 2017-06-13 2018-12-13 Oracle International Corporation System and method for non-intrusive context correlation across cloud services
US11082419B2 (en) * 2017-08-30 2021-08-03 Capital One Services, Llc System and method for cloud-based analytics
US11711354B2 (en) * 2017-08-30 2023-07-25 Capital One Services, Llc System and method for cloud-based analytics
US20210320912A1 (en) * 2017-08-30 2021-10-14 Capital One Services, Llc System and method for cloud-based analytics
US11537541B2 (en) * 2018-09-28 2022-12-27 Xilinx, Inc. Network interface device and host processing device
US11570045B2 (en) 2018-09-28 2023-01-31 Xilinx, Inc. Network interface device
US11924032B2 (en) 2018-09-28 2024-03-05 Xilinx, Inc. Network interface device
US11824830B2 (en) 2018-11-05 2023-11-21 Xilinx, Inc. Network interface device
US11082364B2 (en) 2019-04-25 2021-08-03 Xilinx, Inc. Network interface device
US11341264B1 (en) * 2020-11-12 2022-05-24 Snowflake Inc. Enabling application access to cloud data
US11544401B2 (en) 2020-11-12 2023-01-03 Snowflake Inc. Sharing cloud data with an application

Also Published As

Publication number Publication date
US9087189B1 (en) 2015-07-21
US9749331B1 (en) 2017-08-29
US8819768B1 (en) 2014-08-26
US8813174B1 (en) 2014-08-19

Similar Documents

Publication Publication Date Title
US9450945B1 (en) Unified access controls for cloud services
Chadwick et al. A cloud-edge based data security architecture for sharing and analysing cyber threat information
US9313203B2 (en) Systems and methods for identifying a secure application when connecting to a network
Namasudra et al. Time saving protocol for data accessing in cloud computing
US9654507B2 (en) Cloud application control using man-in-the-middle identity brokerage
US8713633B2 (en) Security access protection for user data stored in a cloud computing facility
US8266687B2 (en) Discovery of the use of anonymizing proxies by analysis of HTTP cookies
US8838951B1 (en) Automated workflow generation
US8590052B2 (en) Enabling granular discretionary access control for data stored in a cloud computing environment
US8806599B2 (en) Systems and methods for implementing multi-factor authentication
US20220366050A1 (en) Cyber secure communications system
Yan et al. Survey on zero-trust network security
US10749886B1 (en) Analyzing diversely structured operational policies
US9584501B2 (en) Resource protection on un-trusted devices
US9690925B1 (en) Consumption control of protected cloud resources by open authentication-based applications in end user devices
US20190068568A1 (en) Distributed profile and key management
US10860382B1 (en) Resource protection using metric-based access control policies
Zamfiroiu et al. IoT communication security issues for companies: Challenges, protocols and the web of data
US11595372B1 (en) Data source driven expected network policy control
US20150281281A1 (en) Identification of unauthorized application data in a corporate network
US20190065725A1 (en) Distributed profile and key management
Ulltveit‐Moe et al. Enforcing mobile security with location‐aware role‐based access control
Neware et al. Survey on Security Issues in Mobile Cloud Computing and Preventive Measures
US11263317B2 (en) Understanding and mediating among diversely structured operational policies
Al Solami Replication‐aware secure resource administration scheme for Internet of Things‐smart city applications

Legal Events

Date Code Title Description
AS Assignment

Owner name: SYMANTEC CORPORATION, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:KOETEN, ROBERT;POPP, NICOLAS;REEL/FRAME:028153/0179

Effective date: 20120503

STCF Information on status: patent grant

Free format text: PATENTED CASE

AS Assignment

Owner name: CA, INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:SYMANTEC CORPORATION;REEL/FRAME:051144/0918

Effective date: 20191104

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 4TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1551); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 4

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 8TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1552); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 8